starting build "ce62f8d0-9b45-48a7-8ea4-4d58a1fc8829" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.656kB Step #1: Step 1/8 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 6a031355e5a4: Pulling fs layer Step #1: 0b72f79bb618: Pulling fs layer Step #1: 90335b886515: Pulling fs layer Step #1: 4acfddd8e55d: Pulling fs layer Step #1: e7da934767ce: Pulling fs layer Step #1: ca48cdf3983f: Pulling fs layer Step #1: 7dbcdbf5d55f: Pulling fs layer Step #1: 50e9c68d34ea: Pulling fs layer Step #1: 4e836e3eed39: Pulling fs layer Step #1: 4b5040227f1e: Pulling fs layer Step #1: d3fb02ed4540: Pulling fs layer Step #1: 1f5f6d4a864c: Pulling fs layer Step #1: fac93c045c91: Pulling fs layer Step #1: 8846363f4f98: Pulling fs layer Step #1: 625645c62835: Pulling fs layer Step #1: ef05bcbd095c: Pulling fs layer Step #1: c3f48f44c27e: Pulling fs layer Step #1: 534e4ce04141: Pulling fs layer Step #1: bcc4f22e74eb: Pulling fs layer Step #1: b92dd1a5cf6c: Pulling fs layer Step #1: b4e67ac51e1a: Pulling fs layer Step #1: 1dd8dea6f287: Pulling fs layer Step #1: 9db7b76f6a4a: Pulling fs layer Step #1: 4e2c795fe7b7: Pulling fs layer Step #1: 8a57f4724c32: Pulling fs layer Step #1: 73ce5d51499a: Pulling fs layer Step #1: 66494ca4c4bd: Pulling fs layer Step #1: 86951b715a9f: Pulling fs layer Step #1: 5dda498c2b68: Pulling fs layer Step #1: 4b5040227f1e: Waiting Step #1: d3fb02ed4540: Waiting Step #1: 1f5f6d4a864c: Waiting Step #1: fac93c045c91: Waiting Step #1: 8846363f4f98: Waiting Step #1: 625645c62835: Waiting Step #1: ef05bcbd095c: Waiting Step #1: b4e67ac51e1a: Waiting Step #1: c3f48f44c27e: Waiting Step #1: 534e4ce04141: Waiting Step #1: 1dd8dea6f287: Waiting Step #1: bcc4f22e74eb: Waiting Step #1: b92dd1a5cf6c: Waiting Step #1: 9db7b76f6a4a: Waiting Step #1: 4e2c795fe7b7: Waiting Step #1: 8a57f4724c32: Waiting Step #1: 73ce5d51499a: Waiting Step #1: 66494ca4c4bd: Waiting Step #1: 86951b715a9f: Waiting Step #1: 5dda498c2b68: Waiting Step #1: e7da934767ce: Waiting Step #1: ca48cdf3983f: Waiting Step #1: 7dbcdbf5d55f: Waiting Step #1: 50e9c68d34ea: Waiting Step #1: 4e836e3eed39: Waiting Step #1: 90335b886515: Waiting Step #1: 4acfddd8e55d: Waiting Step #1: 0b72f79bb618: Verifying Checksum Step #1: 0b72f79bb618: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 90335b886515: Verifying Checksum Step #1: 90335b886515: Download complete Step #1: 4acfddd8e55d: Verifying Checksum Step #1: 4acfddd8e55d: Download complete Step #1: e7da934767ce: Verifying Checksum Step #1: e7da934767ce: Download complete Step #1: 7dbcdbf5d55f: Verifying Checksum Step #1: 7dbcdbf5d55f: Download complete Step #1: 50e9c68d34ea: Download complete Step #1: 6a031355e5a4: Verifying Checksum Step #1: 6a031355e5a4: Download complete Step #1: 4b5040227f1e: Verifying Checksum Step #1: 4b5040227f1e: Download complete Step #1: d3fb02ed4540: Verifying Checksum Step #1: d3fb02ed4540: Download complete Step #1: 1f5f6d4a864c: Verifying Checksum Step #1: 1f5f6d4a864c: Download complete Step #1: b549f31133a9: Pull complete Step #1: fac93c045c91: Verifying Checksum Step #1: fac93c045c91: Download complete Step #1: 8846363f4f98: Verifying Checksum Step #1: 8846363f4f98: Download complete Step #1: 625645c62835: Verifying Checksum Step #1: 625645c62835: Download complete Step #1: ef05bcbd095c: Verifying Checksum Step #1: ef05bcbd095c: Download complete Step #1: c3f48f44c27e: Verifying Checksum Step #1: c3f48f44c27e: Download complete Step #1: 534e4ce04141: Download complete Step #1: 4e836e3eed39: Verifying Checksum Step #1: 4e836e3eed39: Download complete Step #1: bcc4f22e74eb: Verifying Checksum Step #1: bcc4f22e74eb: Download complete Step #1: b92dd1a5cf6c: Download complete Step #1: 1dd8dea6f287: Download complete Step #1: 9db7b76f6a4a: Verifying Checksum Step #1: 9db7b76f6a4a: Download complete Step #1: b4e67ac51e1a: Download complete Step #1: 8a57f4724c32: Verifying Checksum Step #1: 8a57f4724c32: Download complete Step #1: 4e2c795fe7b7: Verifying Checksum Step #1: 4e2c795fe7b7: Download complete Step #1: 66494ca4c4bd: Verifying Checksum Step #1: 66494ca4c4bd: Download complete Step #1: 73ce5d51499a: Verifying Checksum Step #1: 73ce5d51499a: Download complete Step #1: 86951b715a9f: Verifying Checksum Step #1: 86951b715a9f: Download complete Step #1: 5dda498c2b68: Verifying Checksum Step #1: 5dda498c2b68: Download complete Step #1: ca48cdf3983f: Verifying Checksum Step #1: ca48cdf3983f: Download complete Step #1: 6a031355e5a4: Pull complete Step #1: 0b72f79bb618: Pull complete Step #1: 90335b886515: Pull complete Step #1: 4acfddd8e55d: Pull complete Step #1: e7da934767ce: Pull complete Step #1: ca48cdf3983f: Pull complete Step #1: 7dbcdbf5d55f: Pull complete Step #1: 50e9c68d34ea: Pull complete Step #1: 4e836e3eed39: Pull complete Step #1: 4b5040227f1e: Pull complete Step #1: d3fb02ed4540: Pull complete Step #1: 1f5f6d4a864c: Pull complete Step #1: fac93c045c91: Pull complete Step #1: 8846363f4f98: Pull complete Step #1: 625645c62835: Pull complete Step #1: ef05bcbd095c: Pull complete Step #1: c3f48f44c27e: Pull complete Step #1: 534e4ce04141: Pull complete Step #1: bcc4f22e74eb: Pull complete Step #1: b92dd1a5cf6c: Pull complete Step #1: b4e67ac51e1a: Pull complete Step #1: 1dd8dea6f287: Pull complete Step #1: 9db7b76f6a4a: Pull complete Step #1: 4e2c795fe7b7: Pull complete Step #1: 8a57f4724c32: Pull complete Step #1: 73ce5d51499a: Pull complete Step #1: 66494ca4c4bd: Pull complete Step #1: 86951b715a9f: Pull complete Step #1: 5dda498c2b68: Pull complete Step #1: Digest: sha256:5e5d42e0f10382782347ea20bd38dad270e26e609d19b494ab5f69dc6cbbbfb9 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 3f8206a088b0 Step #1: Step 2/8 : RUN apt-get update && apt-get install -y git autoconf automake libtool make libreadline-dev texinfo libjson-c-dev pkg-config bison flex python3-pip libc-ares-dev python3-dev python3-sphinx build-essential libsystemd-dev libsnmp-dev libcap-dev libelf-dev libpcre3-dev libpcre2-dev protobuf-c-compiler libprotobuf-c-dev Step #1: ---> Running in be5748a726f8 Step #1: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #1: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1: Fetched 114 kB in 1s (118 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: build-essential is already the newest version (12.8ubuntu1.1). Step #1: git is already the newest version (1:2.25.1-1ubuntu3.11). Step #1: The following additional packages will be installed: Step #1: autotools-dev docutils-common file javascript-common libauthen-sasl-perl Step #1: libc-ares2 libcap2 libdata-dump-perl libelf1 libencode-locale-perl Step #1: libexpat1-dev libfile-listing-perl libfl-dev libfl2 libfont-afm-perl Step #1: libfreetype6 libglib2.0-0 libglib2.0-data libhtml-form-perl Step #1: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #1: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libicu66 libimagequant0 Step #1: libio-html-perl libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 Step #1: libjs-jquery libjs-sphinxdoc libjs-underscore libjson-c4 liblcms2-2 Step #1: libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl Step #1: libmagic-mgc libmagic1 libmailtools-perl libmpdec2 libmysqlclient21 Step #1: libncurses-dev libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl Step #1: libpaper-utils libpaper1 libpci-dev libpci3 libpcre16-3 libpcre2-16-0 Step #1: libpcre2-32-0 libpcre2-posix2 libpcre32-3 libpcrecpp0v5 libpng16-16 Step #1: libprotobuf-c1 libprotobuf17 libprotoc17 libpython3-dev libpython3-stdlib Step #1: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1: libsensors-config libsensors4-dev libsensors5 libsigsegv2 libsnmp-base Step #1: libsnmp35 libtext-unidecode-perl libtiff5 libtimedate-perl libtry-tiny-perl Step #1: libudev-dev liburi-perl libwebp6 libwebpdemux2 libwebpmux3 libwrap0 Step #1: libwrap0-dev libwww-perl libwww-robotrules-perl libxml-libxml-perl Step #1: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #1: libxml-sax-expat-perl libxml-sax-perl libxml2 m4 mime-support mysql-common Step #1: pci.ids perl-openssl-defaults python-babel-localedata python-pip-whl python3 Step #1: python3-alabaster python3-babel python3-certifi python3-chardet Step #1: python3-distutils python3-docutils python3-idna python3-imagesize Step #1: python3-jinja2 python3-lib2to3 python3-markupsafe python3-minimal Step #1: python3-olefile python3-packaging python3-pil python3-pkg-resources Step #1: python3-pygments python3-pyparsing python3-requests python3-roman Step #1: python3-setuptools python3-six python3-tz python3-urllib3 python3-wheel Step #1: python3.8 python3.8-dev python3.8-minimal sgml-base shared-mime-info Step #1: sphinx-common tex-common ucf xdg-user-dirs xml-core zlib1g-dev Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #1: apache2 | lighttpd | httpd libdigest-hmac-perl libgssapi-perl liblcms2-utils Step #1: libtool-doc libcrypt-ssleay-perl ncurses-doc readline-doc lm-sensors Step #1: snmp-mibs-downloader gfortran | fortran95-compiler gcj-jdk Step #1: libauthen-ntlm-perl libxml-sax-expatxs-perl m4-doc python3-doc python3-tk Step #1: python3-venv docutils-doc fonts-linuxlibertine | ttf-linux-libertine Step #1: texlive-lang-french texlive-latex-base texlive-latex-recommended Step #1: python-jinja2-doc python-pil-doc python3-pil-dbg python-pygments-doc Step #1: ttf-bitstream-vera python-pyparsing-doc python3-cryptography python3-openssl Step #1: python3-socks python-setuptools-doc dvipng imagemagick-6.q16 latexmk Step #1: libjs-mathjax python3-sphinx-rtd-theme python3-stemmer sphinx-doc Step #1: texlive-fonts-recommended texlive-latex-extra texlive-plain-generic Step #1: python3.8-venv python3.8-doc binfmt-support sgml-base-doc debhelper Step #1: texlive-base Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bison docutils-common file flex Step #1: javascript-common libauthen-sasl-perl libc-ares-dev libc-ares2 libcap-dev Step #1: libcap2 libdata-dump-perl libelf-dev libelf1 libencode-locale-perl Step #1: libexpat1-dev libfile-listing-perl libfl-dev libfl2 libfont-afm-perl Step #1: libfreetype6 libglib2.0-0 libglib2.0-data libhtml-form-perl Step #1: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #1: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #1: libhttp-message-perl libhttp-negotiate-perl libicu66 libimagequant0 Step #1: libio-html-perl libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 Step #1: libjs-jquery libjs-sphinxdoc libjs-underscore libjson-c-dev libjson-c4 Step #1: liblcms2-2 libltdl-dev libltdl7 liblwp-mediatypes-perl Step #1: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #1: libmpdec2 libmysqlclient21 libncurses-dev libnet-http-perl Step #1: libnet-smtp-ssl-perl libnet-ssleay-perl libpaper-utils libpaper1 libpci-dev Step #1: libpci3 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 Step #1: libpcre3-dev libpcre32-3 libpcrecpp0v5 libpng16-16 libprotobuf-c-dev Step #1: libprotobuf-c1 libprotobuf17 libprotoc17 libpython3-dev libpython3-stdlib Step #1: libpython3.8 libpython3.8-dev libpython3.8-minimal libpython3.8-stdlib Step #1: libreadline-dev libsensors-config libsensors4-dev libsensors5 libsigsegv2 Step #1: libsnmp-base libsnmp-dev libsnmp35 libsystemd-dev libtext-unidecode-perl Step #1: libtiff5 libtimedate-perl libtool libtry-tiny-perl libudev-dev liburi-perl Step #1: libwebp6 libwebpdemux2 libwebpmux3 libwrap0 libwrap0-dev libwww-perl Step #1: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #1: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #1: libxml-sax-perl libxml2 m4 mime-support mysql-common pci.ids Step #1: perl-openssl-defaults pkg-config protobuf-c-compiler python-babel-localedata Step #1: python-pip-whl python3 python3-alabaster python3-babel python3-certifi Step #1: python3-chardet python3-dev python3-distutils python3-docutils python3-idna Step #1: python3-imagesize python3-jinja2 python3-lib2to3 python3-markupsafe Step #1: python3-minimal python3-olefile python3-packaging python3-pil python3-pip Step #1: python3-pkg-resources python3-pygments python3-pyparsing python3-requests Step #1: python3-roman python3-setuptools python3-six python3-sphinx python3-tz Step #1: python3-urllib3 python3-wheel python3.8 python3.8-dev python3.8-minimal Step #1: sgml-base shared-mime-info sphinx-common tex-common texinfo ucf Step #1: xdg-user-dirs xml-core zlib1g-dev Step #1: 0 upgraded, 164 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 49.7 MB of archives. Step #1: After this operation, 226 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 pci.ids all 0.0~2020.03.20-1 [217 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpci3 amd64 1:3.6.4-1ubuntu0.20.04.1 [26.9 kB] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #1: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #1: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 docutils-common all 0.16+dfsg-2 [116 kB] Step #1: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #1: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.1 [33.2 kB] Step #1: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #1: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf-dev amd64 0.176-1.1ubuntu0.1 [57.1 kB] Step #1: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #1: Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #1: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #1: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #1: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #1: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #1: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #1: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #1: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #1: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #1: Get:54 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #1: Get:55 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #1: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #1: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #1: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #1: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #1: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #1: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #1: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #1: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #1: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #1: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libimagequant0 amd64 2.12.2-1.1 [31.4 kB] Step #1: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #1: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #1: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #1: Get:69 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #1: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #1: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #1: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-underscore all 1.9.1~dfsg-1ubuntu0.20.04.1 [99.5 kB] Step #1: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-sphinxdoc all 1.8.5-7ubuntu3 [97.1 kB] Step #1: Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 liblcms2-2 amd64 2.9-4 [140 kB] Step #1: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #1: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #1: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #1: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #1: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #1: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #1: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #1: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 mysql-common all 5.8+1.0.5ubuntu2 [7496 B] Step #1: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmysqlclient21 amd64 8.0.35-0ubuntu0.20.04.1 [1303 kB] Step #1: Get:86 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #1: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper1 amd64 1.1.28 [13.0 kB] Step #1: Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 libpaper-utils amd64 1.1.28 [8400 B] Step #1: Get:89 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libudev-dev amd64 245.4-4ubuntu3.22 [19.7 kB] Step #1: Get:90 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpci-dev amd64 1:3.6.4-1ubuntu0.20.04.1 [46.6 kB] Step #1: Get:91 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #1: Get:92 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #1: Get:93 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #1: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #1: Get:95 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #1: Get:96 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #1: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #1: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #1: Get:99 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libprotobuf-c1 amd64 1.3.3-1ubuntu0.1 [19.3 kB] Step #1: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libprotobuf-c-dev amd64 1.3.3-1ubuntu0.1 [24.9 kB] Step #1: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotobuf17 amd64 3.6.1.3-2ubuntu5.2 [798 kB] Step #1: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libprotoc17 amd64 3.6.1.3-2ubuntu5.2 [646 kB] Step #1: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.9 [1625 kB] Step #1: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [3950 kB] Step #1: Get:105 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-dev amd64 3.8.2-0ubuntu2 [7236 B] Step #1: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #1: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors-config all 1:3.6.0-2ubuntu1.1 [6052 B] Step #1: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors5 amd64 1:3.6.0-2ubuntu1.1 [27.2 kB] Step #1: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsnmp-base all 5.8+dfsg-2ubuntu2.9 [205 kB] Step #1: Get:110 http://archive.ubuntu.com/ubuntu focal/main amd64 libwrap0 amd64 7.6.q-30 [46.3 kB] Step #1: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsnmp35 amd64 5.8+dfsg-2ubuntu2.9 [978 kB] Step #1: Get:112 http://archive.ubuntu.com/ubuntu focal/main amd64 libwrap0-dev amd64 7.6.q-30 [21.7 kB] Step #1: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsensors4-dev amd64 1:3.6.0-2ubuntu1.1 [35.6 kB] Step #1: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsnmp-dev amd64 5.8+dfsg-2ubuntu2.9 [1154 kB] Step #1: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.22 [246 kB] Step #1: Get:116 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #1: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #1: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #1: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.11 [164 kB] Step #1: Get:120 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebpdemux2 amd64 0.6.1-2ubuntu0.20.04.3 [9560 B] Step #1: Get:122 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebpmux3 amd64 0.6.1-2ubuntu0.20.04.3 [19.5 kB] Step #1: Get:123 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #1: Get:124 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #1: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #1: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #1: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #1: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #1: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #1: Get:130 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 protobuf-c-compiler amd64 1.3.3-1ubuntu0.1 [74.7 kB] Step #1: Get:131 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-babel-localedata all 2.6.0+dfsg.1-1ubuntu2.2 [4628 kB] Step #1: Get:132 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-pip-whl all 20.0.2-5ubuntu1.10 [1805 kB] Step #1: Get:133 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-tz all 2019.3-1ubuntu0.20.04.0 [24.5 kB] Step #1: Get:134 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-babel all 2.6.0+dfsg.1-1ubuntu2.2 [83.5 kB] Step #1: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #1: Get:136 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #1: Get:137 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-dev amd64 3.8.10-0ubuntu1~20.04.9 [514 kB] Step #1: Get:138 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #1: Get:139 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #1: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dev amd64 3.8.2-0ubuntu2 [1212 B] Step #1: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-roman all 2.0.0-3build1 [8728 B] Step #1: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-docutils all 0.16+dfsg-2 [368 kB] Step #1: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-idna all 2.8-1 [34.6 kB] Step #1: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-imagesize all 1.2.0-1 [5808 B] Step #1: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-markupsafe amd64 1.1.0-1build2 [13.9 kB] Step #1: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-jinja2 all 2.10.1-2 [95.5 kB] Step #1: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-olefile all 0.46-2 [33.7 kB] Step #1: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-pyparsing all 2.4.6-1 [61.3 kB] Step #1: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-packaging all 20.3-1 [26.8 kB] Step #1: Get:150 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pil amd64 7.0.0-4ubuntu0.7 [366 kB] Step #1: Get:151 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-setuptools all 45.2.0-1ubuntu0.1 [330 kB] Step #1: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-wheel all 0.34.2-1ubuntu0.1 [23.9 kB] Step #1: Get:153 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python3-pip all 20.0.2-5ubuntu1.10 [231 kB] Step #1: Get:154 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #1: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.3 [88.7 kB] Step #1: Get:156 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #1: Get:157 http://archive.ubuntu.com/ubuntu focal/main amd64 sphinx-common all 1.8.5-7ubuntu3 [491 kB] Step #1: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-alabaster all 0.7.8-1build1 [18.7 kB] Step #1: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-sphinx all 1.8.5-7ubuntu3 [482 kB] Step #1: Get:160 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #1: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #1: Get:162 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libc-ares2 amd64 1.15.0-1ubuntu0.4 [36.9 kB] Step #1: Get:163 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libc-ares-dev amd64 1.15.0-1ubuntu0.4 [115 kB] Step #1: Get:164 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 49.7 MB in 19s (2683 kB/s) Step #1: Selecting previously unselected package libpython3.8-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17383 files and directories currently installed.) Step #1: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8-minimal. Step #1: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-minimal. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17666 files and directories currently installed.) Step #1: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libmpdec2:amd64. Step #1: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #1: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #1: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #1: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3.8. Step #1: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-stdlib:amd64. Step #1: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18068 files and directories currently installed.) Step #1: Preparing to unpack .../000-python3_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../001-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../002-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package flex. Step #1: Preparing to unpack .../003-flex_2.6.4-6.2_amd64.deb ... Step #1: Unpacking flex (2.6.4-6.2) ... Step #1: Selecting previously unselected package sgml-base. Step #1: Preparing to unpack .../004-sgml-base_1.29.1_all.deb ... Step #1: Unpacking sgml-base (1.29.1) ... Step #1: Selecting previously unselected package ucf. Step #1: Preparing to unpack .../005-ucf_3.0038+nmu1_all.deb ... Step #1: Moving old data out of the way Step #1: Unpacking ucf (3.0038+nmu1) ... Step #1: Selecting previously unselected package tex-common. Step #1: Preparing to unpack .../006-tex-common_6.13_all.deb ... Step #1: Unpacking tex-common (6.13) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../007-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../008-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../009-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libcap2:amd64. Step #1: Preparing to unpack .../010-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Selecting previously unselected package libelf1:amd64. Step #1: Preparing to unpack .../011-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libglib2.0-0:amd64. Step #1: Preparing to unpack .../012-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #1: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libglib2.0-data. Step #1: Preparing to unpack .../013-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #1: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../014-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libjson-c4:amd64. Step #1: Preparing to unpack .../015-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../016-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Selecting previously unselected package python3-pkg-resources. Step #1: Preparing to unpack .../017-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-six. Step #1: Preparing to unpack .../018-python3-six_1.14.0-2_all.deb ... Step #1: Unpacking python3-six (1.14.0-2) ... Step #1: Selecting previously unselected package shared-mime-info. Step #1: Preparing to unpack .../019-shared-mime-info_1.15-1_amd64.deb ... Step #1: Unpacking shared-mime-info (1.15-1) ... Step #1: Selecting previously unselected package xdg-user-dirs. Step #1: Preparing to unpack .../020-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #1: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Selecting previously unselected package pci.ids. Step #1: Preparing to unpack .../021-pci.ids_0.0~2020.03.20-1_all.deb ... Step #1: Unpacking pci.ids (0.0~2020.03.20-1) ... Step #1: Selecting previously unselected package libpci3:amd64. Step #1: Preparing to unpack .../022-libpci3_1%3a3.6.4-1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libpci3:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libpng16-16:amd64. Step #1: Preparing to unpack .../023-libpng16-16_1.6.37-2_amd64.deb ... Step #1: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../024-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../025-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../026-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bison. Step #1: Preparing to unpack .../027-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #1: Unpacking bison (2:3.5.1+dfsg-1) ... Step #1: Selecting previously unselected package xml-core. Step #1: Preparing to unpack .../028-xml-core_0.18+nmu1_all.deb ... Step #1: Unpacking xml-core (0.18+nmu1) ... Step #1: Selecting previously unselected package docutils-common. Step #1: Preparing to unpack .../029-docutils-common_0.16+dfsg-2_all.deb ... Step #1: Unpacking docutils-common (0.16+dfsg-2) ... Step #1: Selecting previously unselected package javascript-common. Step #1: Preparing to unpack .../030-javascript-common_11_all.deb ... Step #1: Unpacking javascript-common (11) ... Step #1: Selecting previously unselected package libcap-dev:amd64. Step #1: Preparing to unpack .../031-libcap-dev_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Selecting previously unselected package libdata-dump-perl. Step #1: Preparing to unpack .../032-libdata-dump-perl_1.23-1_all.deb ... Step #1: Unpacking libdata-dump-perl (1.23-1) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../033-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libelf-dev:amd64. Step #1: Preparing to unpack .../034-libelf-dev_0.176-1.1ubuntu0.1_amd64.deb ... Step #1: Unpacking libelf-dev:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Selecting previously unselected package libencode-locale-perl. Step #1: Preparing to unpack .../035-libencode-locale-perl_1.05-1_all.deb ... Step #1: Unpacking libencode-locale-perl (1.05-1) ... Step #1: Selecting previously unselected package libexpat1-dev:amd64. Step #1: Preparing to unpack .../036-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #1: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Selecting previously unselected package libtimedate-perl. Step #1: Preparing to unpack .../037-libtimedate-perl_2.3200-1_all.deb ... Step #1: Unpacking libtimedate-perl (2.3200-1) ... Step #1: Selecting previously unselected package libhttp-date-perl. Step #1: Preparing to unpack .../038-libhttp-date-perl_6.05-1_all.deb ... Step #1: Unpacking libhttp-date-perl (6.05-1) ... Step #1: Selecting previously unselected package libfile-listing-perl. Step #1: Preparing to unpack .../039-libfile-listing-perl_6.04-1_all.deb ... Step #1: Unpacking libfile-listing-perl (6.04-1) ... Step #1: Selecting previously unselected package libfl2:amd64. Step #1: Preparing to unpack .../040-libfl2_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfl-dev:amd64. Step #1: Preparing to unpack .../041-libfl-dev_2.6.4-6.2_amd64.deb ... Step #1: Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Selecting previously unselected package libfont-afm-perl. Step #1: Preparing to unpack .../042-libfont-afm-perl_1.20-2_all.deb ... Step #1: Unpacking libfont-afm-perl (1.20-2) ... Step #1: Selecting previously unselected package libfreetype6:amd64. Step #1: Preparing to unpack .../043-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #1: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Selecting previously unselected package libhtml-tagset-perl. Step #1: Preparing to unpack .../044-libhtml-tagset-perl_3.20-4_all.deb ... Step #1: Unpacking libhtml-tagset-perl (3.20-4) ... Step #1: Selecting previously unselected package liburi-perl. Step #1: Preparing to unpack .../045-liburi-perl_1.76-2_all.deb ... Step #1: Unpacking liburi-perl (1.76-2) ... Step #1: Selecting previously unselected package libhtml-parser-perl. Step #1: Preparing to unpack .../046-libhtml-parser-perl_3.72-5_amd64.deb ... Step #1: Unpacking libhtml-parser-perl (3.72-5) ... Step #1: Selecting previously unselected package libio-html-perl. Step #1: Preparing to unpack .../047-libio-html-perl_1.001-1_all.deb ... Step #1: Unpacking libio-html-perl (1.001-1) ... Step #1: Selecting previously unselected package liblwp-mediatypes-perl. Step #1: Preparing to unpack .../048-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #1: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #1: Selecting previously unselected package libhttp-message-perl. Step #1: Preparing to unpack .../049-libhttp-message-perl_6.22-1_all.deb ... Step #1: Unpacking libhttp-message-perl (6.22-1) ... Step #1: Selecting previously unselected package libhtml-form-perl. Step #1: Preparing to unpack .../050-libhtml-form-perl_6.07-1_all.deb ... Step #1: Unpacking libhtml-form-perl (6.07-1) ... Step #1: Selecting previously unselected package libhtml-tree-perl. Step #1: Preparing to unpack .../051-libhtml-tree-perl_5.07-2_all.deb ... Step #1: Unpacking libhtml-tree-perl (5.07-2) ... Step #1: Selecting previously unselected package libhtml-format-perl. Step #1: Preparing to unpack .../052-libhtml-format-perl_2.12-1_all.deb ... Step #1: Unpacking libhtml-format-perl (2.12-1) ... Step #1: Selecting previously unselected package libhttp-cookies-perl. Step #1: Preparing to unpack .../053-libhttp-cookies-perl_6.08-1_all.deb ... Step #1: Unpacking libhttp-cookies-perl (6.08-1) ... Step #1: Selecting previously unselected package libhttp-daemon-perl. Step #1: Preparing to unpack .../054-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #1: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Selecting previously unselected package libhttp-negotiate-perl. Step #1: Preparing to unpack .../055-libhttp-negotiate-perl_6.01-1_all.deb ... Step #1: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #1: Selecting previously unselected package libimagequant0:amd64. Step #1: Preparing to unpack .../056-libimagequant0_2.12.2-1.1_amd64.deb ... Step #1: Unpacking libimagequant0:amd64 (2.12.2-1.1) ... Step #1: Selecting previously unselected package perl-openssl-defaults:amd64. Step #1: Preparing to unpack .../057-perl-openssl-defaults_4_amd64.deb ... Step #1: Unpacking perl-openssl-defaults:amd64 (4) ... Step #1: Selecting previously unselected package libnet-ssleay-perl. Step #1: Preparing to unpack .../058-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #1: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Selecting previously unselected package libio-socket-ssl-perl. Step #1: Preparing to unpack .../059-libio-socket-ssl-perl_2.067-1_all.deb ... Step #1: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #1: Selecting previously unselected package libjpeg-turbo8:amd64. Step #1: Preparing to unpack .../060-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #1: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Selecting previously unselected package libjpeg8:amd64. Step #1: Preparing to unpack .../061-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #1: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Selecting previously unselected package libjs-jquery. Step #1: Preparing to unpack .../062-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #1: Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #1: Selecting previously unselected package libjs-underscore. Step #1: Preparing to unpack .../063-libjs-underscore_1.9.1~dfsg-1ubuntu0.20.04.1_all.deb ... Step #1: Unpacking libjs-underscore (1.9.1~dfsg-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libjs-sphinxdoc. Step #1: Preparing to unpack .../064-libjs-sphinxdoc_1.8.5-7ubuntu3_all.deb ... Step #1: Unpacking libjs-sphinxdoc (1.8.5-7ubuntu3) ... Step #1: Selecting previously unselected package liblcms2-2:amd64. Step #1: Preparing to unpack .../065-liblcms2-2_2.9-4_amd64.deb ... Step #1: Unpacking liblcms2-2:amd64 (2.9-4) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../066-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../067-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libnet-http-perl. Step #1: Preparing to unpack .../068-libnet-http-perl_6.19-1_all.deb ... Step #1: Unpacking libnet-http-perl (6.19-1) ... Step #1: Selecting previously unselected package libtry-tiny-perl. Step #1: Preparing to unpack .../069-libtry-tiny-perl_0.30-1_all.deb ... Step #1: Unpacking libtry-tiny-perl (0.30-1) ... Step #1: Selecting previously unselected package libwww-robotrules-perl. Step #1: Preparing to unpack .../070-libwww-robotrules-perl_6.02-1_all.deb ... Step #1: Unpacking libwww-robotrules-perl (6.02-1) ... Step #1: Selecting previously unselected package libwww-perl. Step #1: Preparing to unpack .../071-libwww-perl_6.43-1_all.deb ... Step #1: Unpacking libwww-perl (6.43-1) ... Step #1: Selecting previously unselected package liblwp-protocol-https-perl. Step #1: Preparing to unpack .../072-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #1: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Selecting previously unselected package libnet-smtp-ssl-perl. Step #1: Preparing to unpack .../073-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #1: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #1: Selecting previously unselected package libmailtools-perl. Step #1: Preparing to unpack .../074-libmailtools-perl_2.21-1_all.deb ... Step #1: Unpacking libmailtools-perl (2.21-1) ... Step #1: Selecting previously unselected package mysql-common. Step #1: Preparing to unpack .../075-mysql-common_5.8+1.0.5ubuntu2_all.deb ... Step #1: Unpacking mysql-common (5.8+1.0.5ubuntu2) ... Step #1: Selecting previously unselected package libmysqlclient21:amd64. Step #1: Preparing to unpack .../076-libmysqlclient21_8.0.35-0ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libmysqlclient21:amd64 (8.0.35-0ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libncurses-dev:amd64. Step #1: Preparing to unpack .../077-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #1: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Selecting previously unselected package libpaper1:amd64. Step #1: Preparing to unpack .../078-libpaper1_1.1.28_amd64.deb ... Step #1: Unpacking libpaper1:amd64 (1.1.28) ... Step #1: Selecting previously unselected package libpaper-utils. Step #1: Preparing to unpack .../079-libpaper-utils_1.1.28_amd64.deb ... Step #1: Unpacking libpaper-utils (1.1.28) ... Step #1: Selecting previously unselected package libudev-dev:amd64. Step #1: Preparing to unpack .../080-libudev-dev_245.4-4ubuntu3.22_amd64.deb ... Step #1: Unpacking libudev-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Selecting previously unselected package libpci-dev:amd64. Step #1: Preparing to unpack .../081-libpci-dev_1%3a3.6.4-1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libpci-dev:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libpcre16-3:amd64. Step #1: Preparing to unpack .../082-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-16-0:amd64. Step #1: Preparing to unpack .../083-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-32-0:amd64. Step #1: Preparing to unpack .../084-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-posix2:amd64. Step #1: Preparing to unpack .../085-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre2-dev:amd64. Step #1: Preparing to unpack .../086-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre32-3:amd64. Step #1: Preparing to unpack .../087-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcrecpp0v5:amd64. Step #1: Preparing to unpack .../088-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libpcre3-dev:amd64. Step #1: Preparing to unpack .../089-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #1: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Selecting previously unselected package libprotobuf-c1:amd64. Step #1: Preparing to unpack .../090-libprotobuf-c1_1.3.3-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libprotobuf-c1:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Selecting previously unselected package libprotobuf-c-dev:amd64. Step #1: Preparing to unpack .../091-libprotobuf-c-dev_1.3.3-1ubuntu0.1_amd64.deb ... Step #1: Unpacking libprotobuf-c-dev:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Selecting previously unselected package libprotobuf17:amd64. Step #1: Preparing to unpack .../092-libprotobuf17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libprotoc17:amd64. Step #1: Preparing to unpack .../093-libprotoc17_3.6.1.3-2ubuntu5.2_amd64.deb ... Step #1: Unpacking libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Selecting previously unselected package libpython3.8:amd64. Step #1: Preparing to unpack .../094-libpython3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3.8-dev:amd64. Step #1: Preparing to unpack .../095-libpython3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package libpython3-dev:amd64. Step #1: Preparing to unpack .../096-libpython3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package libreadline-dev:amd64. Step #1: Preparing to unpack .../097-libreadline-dev_8.0-4_amd64.deb ... Step #1: Unpacking libreadline-dev:amd64 (8.0-4) ... Step #1: Selecting previously unselected package libsensors-config. Step #1: Preparing to unpack .../098-libsensors-config_1%3a3.6.0-2ubuntu1.1_all.deb ... Step #1: Unpacking libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsensors5:amd64. Step #1: Preparing to unpack .../099-libsensors5_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #1: Unpacking libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsnmp-base. Step #1: Preparing to unpack .../100-libsnmp-base_5.8+dfsg-2ubuntu2.9_all.deb ... Step #1: Unpacking libsnmp-base (5.8+dfsg-2ubuntu2.9) ... Step #1: Selecting previously unselected package libwrap0:amd64. Step #1: Preparing to unpack .../101-libwrap0_7.6.q-30_amd64.deb ... Step #1: Unpacking libwrap0:amd64 (7.6.q-30) ... Step #1: Selecting previously unselected package libsnmp35:amd64. Step #1: Preparing to unpack .../102-libsnmp35_5.8+dfsg-2ubuntu2.9_amd64.deb ... Step #1: Unpacking libsnmp35:amd64 (5.8+dfsg-2ubuntu2.9) ... Step #1: Selecting previously unselected package libwrap0-dev:amd64. Step #1: Preparing to unpack .../103-libwrap0-dev_7.6.q-30_amd64.deb ... Step #1: Unpacking libwrap0-dev:amd64 (7.6.q-30) ... Step #1: Selecting previously unselected package libsensors4-dev:amd64. Step #1: Preparing to unpack .../104-libsensors4-dev_1%3a3.6.0-2ubuntu1.1_amd64.deb ... Step #1: Unpacking libsensors4-dev:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package libsnmp-dev. Step #1: Preparing to unpack .../105-libsnmp-dev_5.8+dfsg-2ubuntu2.9_amd64.deb ... Step #1: Unpacking libsnmp-dev (5.8+dfsg-2ubuntu2.9) ... Step #1: Selecting previously unselected package libsystemd-dev:amd64. Step #1: Preparing to unpack .../106-libsystemd-dev_245.4-4ubuntu3.22_amd64.deb ... Step #1: Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Selecting previously unselected package libtext-unidecode-perl. Step #1: Preparing to unpack .../107-libtext-unidecode-perl_1.30-1_all.deb ... Step #1: Unpacking libtext-unidecode-perl (1.30-1) ... Step #1: Selecting previously unselected package libjbig0:amd64. Step #1: Preparing to unpack .../108-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #1: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Selecting previously unselected package libwebp6:amd64. Step #1: Preparing to unpack .../109-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libtiff5:amd64. Step #1: Preparing to unpack .../110-libtiff5_4.1.0+git191117-2ubuntu0.20.04.11_amd64.deb ... Step #1: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.11) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../111-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package libwebpdemux2:amd64. Step #1: Preparing to unpack .../112-libwebpdemux2_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libwebpmux3:amd64. Step #1: Preparing to unpack .../113-libwebpmux3_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #1: Unpacking libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Selecting previously unselected package libxml-namespacesupport-perl. Step #1: Preparing to unpack .../114-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #1: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #1: Selecting previously unselected package libxml-sax-base-perl. Step #1: Preparing to unpack .../115-libxml-sax-base-perl_1.09-1_all.deb ... Step #1: Unpacking libxml-sax-base-perl (1.09-1) ... Step #1: Selecting previously unselected package libxml-sax-perl. Step #1: Preparing to unpack .../116-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #1: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #1: Selecting previously unselected package libxml-libxml-perl. Step #1: Preparing to unpack .../117-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #1: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: Selecting previously unselected package libxml-parser-perl. Step #1: Preparing to unpack .../118-libxml-parser-perl_2.46-1_amd64.deb ... Step #1: Unpacking libxml-parser-perl (2.46-1) ... Step #1: Selecting previously unselected package libxml-sax-expat-perl. Step #1: Preparing to unpack .../119-libxml-sax-expat-perl_0.51-1_all.deb ... Step #1: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #1: Selecting previously unselected package pkg-config. Step #1: Preparing to unpack .../120-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #1: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #1: Selecting previously unselected package protobuf-c-compiler. Step #1: Preparing to unpack .../121-protobuf-c-compiler_1.3.3-1ubuntu0.1_amd64.deb ... Step #1: Unpacking protobuf-c-compiler (1.3.3-1ubuntu0.1) ... Step #1: Selecting previously unselected package python-babel-localedata. Step #1: Preparing to unpack .../122-python-babel-localedata_2.6.0+dfsg.1-1ubuntu2.2_all.deb ... Step #1: Unpacking python-babel-localedata (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: Selecting previously unselected package python-pip-whl. Step #1: Preparing to unpack .../123-python-pip-whl_20.0.2-5ubuntu1.10_all.deb ... Step #1: Unpacking python-pip-whl (20.0.2-5ubuntu1.10) ... Step #1: Selecting previously unselected package python3-tz. Step #1: Preparing to unpack .../124-python3-tz_2019.3-1ubuntu0.20.04.0_all.deb ... Step #1: Unpacking python3-tz (2019.3-1ubuntu0.20.04.0) ... Step #1: Selecting previously unselected package python3-babel. Step #1: Preparing to unpack .../125-python3-babel_2.6.0+dfsg.1-1ubuntu2.2_all.deb ... Step #1: Unpacking python3-babel (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: Selecting previously unselected package python3-certifi. Step #1: Preparing to unpack .../126-python3-certifi_2019.11.28-1_all.deb ... Step #1: Unpacking python3-certifi (2019.11.28-1) ... Step #1: Selecting previously unselected package python3-chardet. Step #1: Preparing to unpack .../127-python3-chardet_3.0.4-4build1_all.deb ... Step #1: Unpacking python3-chardet (3.0.4-4build1) ... Step #1: Selecting previously unselected package python3.8-dev. Step #1: Preparing to unpack .../128-python3.8-dev_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #1: Unpacking python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Selecting previously unselected package python3-lib2to3. Step #1: Preparing to unpack .../129-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-distutils. Step #1: Preparing to unpack .../130-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #1: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Selecting previously unselected package python3-dev. Step #1: Preparing to unpack .../131-python3-dev_3.8.2-0ubuntu2_amd64.deb ... Step #1: Unpacking python3-dev (3.8.2-0ubuntu2) ... Step #1: Selecting previously unselected package python3-roman. Step #1: Preparing to unpack .../132-python3-roman_2.0.0-3build1_all.deb ... Step #1: Unpacking python3-roman (2.0.0-3build1) ... Step #1: Selecting previously unselected package python3-docutils. Step #1: Preparing to unpack .../133-python3-docutils_0.16+dfsg-2_all.deb ... Step #1: Unpacking python3-docutils (0.16+dfsg-2) ... Step #1: Selecting previously unselected package python3-idna. Step #1: Preparing to unpack .../134-python3-idna_2.8-1_all.deb ... Step #1: Unpacking python3-idna (2.8-1) ... Step #1: Selecting previously unselected package python3-imagesize. Step #1: Preparing to unpack .../135-python3-imagesize_1.2.0-1_all.deb ... Step #1: Unpacking python3-imagesize (1.2.0-1) ... Step #1: Selecting previously unselected package python3-markupsafe. Step #1: Preparing to unpack .../136-python3-markupsafe_1.1.0-1build2_amd64.deb ... Step #1: Unpacking python3-markupsafe (1.1.0-1build2) ... Step #1: Selecting previously unselected package python3-jinja2. Step #1: Preparing to unpack .../137-python3-jinja2_2.10.1-2_all.deb ... Step #1: Unpacking python3-jinja2 (2.10.1-2) ... Step #1: Selecting previously unselected package python3-olefile. Step #1: Preparing to unpack .../138-python3-olefile_0.46-2_all.deb ... Step #1: Unpacking python3-olefile (0.46-2) ... Step #1: Selecting previously unselected package python3-pyparsing. Step #1: Preparing to unpack .../139-python3-pyparsing_2.4.6-1_all.deb ... Step #1: Unpacking python3-pyparsing (2.4.6-1) ... Step #1: Selecting previously unselected package python3-packaging. Step #1: Preparing to unpack .../140-python3-packaging_20.3-1_all.deb ... Step #1: Unpacking python3-packaging (20.3-1) ... Step #1: Selecting previously unselected package python3-pil:amd64. Step #1: Preparing to unpack .../141-python3-pil_7.0.0-4ubuntu0.7_amd64.deb ... Step #1: Unpacking python3-pil:amd64 (7.0.0-4ubuntu0.7) ... Step #1: Selecting previously unselected package python3-setuptools. Step #1: Preparing to unpack .../142-python3-setuptools_45.2.0-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-setuptools (45.2.0-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-wheel. Step #1: Preparing to unpack .../143-python3-wheel_0.34.2-1ubuntu0.1_all.deb ... Step #1: Unpacking python3-wheel (0.34.2-1ubuntu0.1) ... Step #1: Selecting previously unselected package python3-pip. Step #1: Preparing to unpack .../144-python3-pip_20.0.2-5ubuntu1.10_all.deb ... Step #1: Unpacking python3-pip (20.0.2-5ubuntu1.10) ... Step #1: Selecting previously unselected package python3-pygments. Step #1: Preparing to unpack .../145-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #1: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #1: Selecting previously unselected package python3-urllib3. Step #1: Preparing to unpack .../146-python3-urllib3_1.25.8-2ubuntu0.3_all.deb ... Step #1: Unpacking python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #1: Selecting previously unselected package python3-requests. Step #1: Preparing to unpack .../147-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #1: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #1: Selecting previously unselected package sphinx-common. Step #1: Preparing to unpack .../148-sphinx-common_1.8.5-7ubuntu3_all.deb ... Step #1: Unpacking sphinx-common (1.8.5-7ubuntu3) ... Step #1: Selecting previously unselected package python3-alabaster. Step #1: Preparing to unpack .../149-python3-alabaster_0.7.8-1build1_all.deb ... Step #1: Unpacking python3-alabaster (0.7.8-1build1) ... Step #1: Selecting previously unselected package python3-sphinx. Step #1: Preparing to unpack .../150-python3-sphinx_1.8.5-7ubuntu3_all.deb ... Step #1: Unpacking python3-sphinx (1.8.5-7ubuntu3) ... Step #1: Selecting previously unselected package texinfo. Step #1: Preparing to unpack .../151-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #1: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #1: Selecting previously unselected package libauthen-sasl-perl. Step #1: Preparing to unpack .../152-libauthen-sasl-perl_2.1600-1_all.deb ... Step #1: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #1: Selecting previously unselected package libc-ares2:amd64. Step #1: Preparing to unpack .../153-libc-ares2_1.15.0-1ubuntu0.4_amd64.deb ... Step #1: Unpacking libc-ares2:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Selecting previously unselected package libc-ares-dev:amd64. Step #1: Preparing to unpack .../154-libc-ares-dev_1.15.0-1ubuntu0.4_amd64.deb ... Step #1: Unpacking libc-ares-dev:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Selecting previously unselected package libjson-c-dev:amd64. Step #1: Preparing to unpack .../155-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up javascript-common (11) ... Step #1: Setting up liblcms2-2:amd64 (2.9-4) ... Step #1: Setting up mysql-common (5.8+1.0.5ubuntu2) ... Step #1: update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode Step #1: Setting up libmysqlclient21:amd64 (8.0.35-0ubuntu0.20.04.1) ... Step #1: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #1: Setting up pci.ids (0.0~2020.03.20-1) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libfont-afm-perl (1.20-2) ... Step #1: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #1: No schema files found: doing nothing. Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libsnmp-base (5.8+dfsg-2ubuntu2.9) ... Step #1: Setting up libhtml-tagset-perl (3.20-4) ... Step #1: Setting up libauthen-sasl-perl (2.1600-1) ... Step #1: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #1: Setting up libtry-tiny-perl (0.30-1) ... Step #1: Setting up libsensors-config (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up perl-openssl-defaults:amd64 (4) ... Step #1: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #1: Setting up libencode-locale-perl (1.05-1) ... Step #1: Setting up libc-ares2:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libreadline-dev:amd64 (8.0-4) ... Step #1: Setting up libprotobuf-c1:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #1: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libprotobuf-c-dev:amd64 (1.3.3-1ubuntu0.1) ... Step #1: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Setting up python-babel-localedata (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: Setting up libxml-sax-base-perl (1.09-1) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #1: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #1: Setting up libwrap0:amd64 (7.6.q-30) ... Step #1: Setting up libdata-dump-perl (1.23-1) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libimagequant0:amd64 (2.12.2-1.1) ... Step #1: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #1: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libc-ares-dev:amd64 (1.15.0-1ubuntu0.4) ... Step #1: Setting up libio-html-perl (1.001-1) ... Step #1: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #1: Setting up libudev-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Setting up libfl2:amd64 (2.6.4-6.2) ... Step #1: Setting up ucf (3.0038+nmu1) ... Step #1: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libsensors5:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up libtimedate-perl (2.3200-1) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libpci3:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Setting up libwrap0-dev:amd64 (7.6.q-30) ... Step #1: Setting up sgml-base (1.29.1) ... Step #1: Setting up python-pip-whl (20.0.2-5ubuntu1.10) ... Step #1: Setting up libprotobuf17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #1: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #1: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libtext-unidecode-perl (1.30-1) ... Step #1: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libwebpmux3:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.1) ... Step #1: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #1: Setting up liburi-perl (1.76-2) ... Step #1: Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.22) ... Step #1: Setting up libpci-dev:amd64 (1:3.6.4-1ubuntu0.20.04.1) ... Step #1: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up libjs-underscore (1.9.1~dfsg-1ubuntu0.20.04.1) ... Step #1: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #1: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #1: Setting up libpaper1:amd64 (1.1.28) ... Step #1: Step #1: Creating config file /etc/papersize with new version Step #1: Setting up libhttp-date-perl (6.05-1) ... Step #1: Setting up libprotoc17:amd64 (3.6.1.3-2ubuntu5.2) ... Step #1: Setting up libfile-listing-perl (6.04-1) ... Step #1: Setting up libsnmp35:amd64 (5.8+dfsg-2ubuntu2.9) ... Step #1: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #1: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libwebpdemux2:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #1: Setting up libnet-http-perl (6.19-1) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python3 (3.8.2-0ubuntu2) ... Step #1: Setting up libpaper-utils (1.1.28) ... Step #1: Setting up python3-markupsafe (1.1.0-1build2) ... Step #1: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Step #1: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up python3-wheel (0.34.2-1ubuntu0.1) ... Step #1: Setting up python3-tz (2019.3-1ubuntu0.20.04.0) ... Step #1: Setting up libsensors4-dev:amd64 (1:3.6.0-2ubuntu1.1) ... Step #1: Setting up protobuf-c-compiler (1.3.3-1ubuntu0.1) ... Step #1: Setting up python3-six (1.14.0-2) ... Step #1: Setting up tex-common (6.13) ... Step #1: update-language: texlive-base not installed and configured, doing nothing! Step #1: Setting up python3-roman (2.0.0-3build1) ... Step #1: Setting up python3-jinja2 (2.10.1-2) ... Step #1: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #1: Setting up python3-pyparsing (2.4.6-1) ... Step #1: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #1: Setting up python3-certifi (2019.11.28-1) ... Step #1: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up shared-mime-info (1.15-1) ... Step #1: Setting up python3-idna (2.8-1) ... Step #1: Setting up libelf-dev:amd64 (0.176-1.1ubuntu0.1) ... Step #1: Setting up libjs-sphinxdoc (1.8.5-7ubuntu3) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #1: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Setting up libwww-robotrules-perl (6.02-1) ... Step #1: Setting up libsnmp-dev (5.8+dfsg-2ubuntu2.9) ... Step #1: Setting up xml-core (0.18+nmu1) ... Step #1: Setting up libhtml-parser-perl (3.72-5) ... Step #1: Setting up bison (2:3.5.1+dfsg-1) ... Step #1: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #1: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.11) ... Step #1: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libio-socket-ssl-perl (2.067-1) ... Step #1: Setting up libhttp-message-perl (6.22-1) ... Step #1: Setting up python3-imagesize (1.2.0-1) ... Step #1: Setting up libhtml-form-perl (6.07-1) ... Step #1: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #1: Setting up libhttp-negotiate-perl (6.01-1) ... Step #1: Setting up flex (2.6.4-6.2) ... Step #1: Setting up python3-setuptools (45.2.0-1ubuntu0.1) ... Step #1: Setting up libhttp-cookies-perl (6.08-1) ... Step #1: Setting up python3-babel (2.6.0+dfsg.1-1ubuntu2.2) ... Step #1: update-alternatives: using /usr/bin/pybabel-python3 to provide /usr/bin/pybabel (pybabel) in auto mode Step #1: Setting up python3-alabaster (0.7.8-1build1) ... Step #1: Setting up python3-olefile (0.46-2) ... Step #1: Setting up libhtml-tree-perl (5.07-2) ... Step #1: Setting up libhtml-format-perl (2.12-1) ... Step #1: Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Setting up python3-pil:amd64 (7.0.0-4ubuntu0.7) ... Step #1: Setting up python3-packaging (20.3-1) ... Step #1: Setting up python3-chardet (3.0.4-4build1) ... Step #1: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #1: Setting up libpython3.8-dev:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libmailtools-perl (2.21-1) ... Step #1: Setting up sphinx-common (1.8.5-7ubuntu3) ... Step #1: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #1: Setting up python3-pip (20.0.2-5ubuntu1.10) ... Step #1: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #1: Setting up python3.8-dev (3.8.10-0ubuntu1~20.04.9) ... Step #1: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #1: Setting up libpython3-dev:amd64 (3.8.2-0ubuntu2) ... Step #1: Setting up python3-dev (3.8.2-0ubuntu2) ... Step #1: Setting up libwww-perl (6.43-1) ... Step #1: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #1: Setting up libxml-parser-perl (2.46-1) ... Step #1: Setting up libxml-sax-expat-perl (0.51-1) ... Step #1: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #1: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #1: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #1: Processing triggers for sgml-base (1.29.1) ... Step #1: Setting up docutils-common (0.16+dfsg-2) ... Step #1: Processing triggers for sgml-base (1.29.1) ... Step #1: Setting up python3-docutils (0.16+dfsg-2) ... Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst-buildhtml to provide /usr/bin/rst-buildhtml (rst-buildhtml) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2html to provide /usr/bin/rst2html (rst2html) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2html4 to provide /usr/bin/rst2html4 (rst2html4) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2html5 to provide /usr/bin/rst2html5 (rst2html5) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2latex to provide /usr/bin/rst2latex (rst2latex) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2man to provide /usr/bin/rst2man (rst2man) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt to provide /usr/bin/rst2odt (rst2odt) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2odt_prepstyles to provide /usr/bin/rst2odt_prepstyles (rst2odt_prepstyles) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2pseudoxml to provide /usr/bin/rst2pseudoxml (rst2pseudoxml) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2s5 to provide /usr/bin/rst2s5 (rst2s5) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2xetex to provide /usr/bin/rst2xetex (rst2xetex) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rst2xml to provide /usr/bin/rst2xml (rst2xml) in auto mode Step #1: update-alternatives: using /usr/share/docutils/scripts/python3/rstpep2html to provide /usr/bin/rstpep2html (rstpep2html) in auto mode Step #1: Setting up python3-sphinx (1.8.5-7ubuntu3) ... Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-apidoc to provide /usr/bin/sphinx-apidoc (sphinx-apidoc) in auto mode Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-autogen to provide /usr/bin/sphinx-autogen (sphinx-autogen) in auto mode Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-build to provide /usr/bin/sphinx-build (sphinx-build) in auto mode Step #1: update-alternatives: using /usr/share/sphinx/scripts/python3/sphinx-quickstart to provide /usr/bin/sphinx-quickstart (sphinx-quickstart) in auto mode Step #1: Removing intermediate container be5748a726f8 Step #1: ---> 4a7ee1cd984b Step #1: Step 3/8 : RUN pip3 install pytest Step #1: ---> Running in 75c46ddfad0c Step #1: Collecting pytest Step #1: Downloading https://files.pythonhosted.org/packages/f3/8c/f16efd81ca8e293b2cc78f111190a79ee539d0d5d36ccd49975cb3beac60/pytest-7.4.3-py3-none-any.whl (325kB) Step #1: Collecting tomli>=1.0.0; python_version < "3.11" (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/97/75/10a9ebee3fd790d20926a90a2547f0bf78f371b2f13aa822c759680ca7b9/tomli-2.0.1-py3-none-any.whl Step #1: Collecting exceptiongroup>=1.0.0rc8; python_version < "3.11" (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/b8/9a/5028fd52db10e600f1c4674441b968cf2ea4959085bfb5b99fb1250e5f68/exceptiongroup-1.2.0-py3-none-any.whl Step #1: Collecting pluggy<2.0,>=0.12 (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/05/b8/42ed91898d4784546c5f06c60506400548db3f7a4b3fb441cba4e5c17952/pluggy-1.3.0-py3-none-any.whl Step #1: Collecting packaging (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/ec/1a/610693ac4ee14fcdf2d9bf3c493370e4f2ef7ae2e19217d7a237ff42367d/packaging-23.2-py3-none-any.whl (53kB) Step #1: Collecting iniconfig (from pytest) Step #1: Downloading https://files.pythonhosted.org/packages/ef/a6/62565a6e1cf69e10f5727360368e451d4b7f58beeac6173dc9db836a5b46/iniconfig-2.0.0-py3-none-any.whl Step #1: Installing collected packages: tomli, exceptiongroup, pluggy, packaging, iniconfig, pytest Step #1: Successfully installed exceptiongroup-1.2.0 iniconfig-2.0.0 packaging-23.2 pluggy-1.3.0 pytest-7.4.3 tomli-2.0.1 Step #1: WARNING: You are using pip version 19.2.3, however version 23.3.1 is available. Step #1: You should consider upgrading via the 'pip install --upgrade pip' command. Step #1: Removing intermediate container 75c46ddfad0c Step #1: ---> 7cea14ca2ea6 Step #1: Step 4/8 : RUN git clone https://github.com/CESNET/libyang.git Step #1: ---> Running in 703f9193e243 Step #1: Cloning into 'libyang'... Step #1: Removing intermediate container 703f9193e243 Step #1: ---> 135eda54bfa2 Step #1: Step 5/8 : RUN git clone --depth 1 --branch fuzz https://github.com/FRRouting/frr Step #1: ---> Running in a6a7550b3aaa Step #1: Cloning into 'frr'... Step #1: Removing intermediate container a6a7550b3aaa Step #1: ---> 6ae16474f372 Step #1: Step 6/8 : RUN git clone --depth 1 https://github.com/qlyoung/corpi Step #1: ---> Running in cb9ec5acdf7a Step #1: Cloning into 'corpi'... Step #1: Removing intermediate container cb9ec5acdf7a Step #1: ---> ce99262ffcb7 Step #1: Step 7/8 : COPY build.sh $SRC Step #1: ---> 1e3beab0dfa4 Step #1: Step 8/8 : WORKDIR $SRC/frr Step #1: ---> Running in 1afa43fa4629 Step #1: Removing intermediate container 1afa43fa4629 Step #1: ---> 6a48cb1effbe Step #1: Successfully built 6a48cb1effbe Step #1: Successfully tagged gcr.io/oss-fuzz/frr:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/frr Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileEIKZvN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/corpi/.git Step #2 - "srcmap": + GIT_DIR=/src/corpi Step #2 - "srcmap": + cd /src/corpi Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/qlyoung/corpi Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=de26a013ff7c9a88648aeea50e830167572a95a3 Step #2 - "srcmap": + jq_inplace /tmp/fileEIKZvN '."/src/corpi" = { type: "git", url: "https://github.com/qlyoung/corpi", rev: "de26a013ff7c9a88648aeea50e830167572a95a3" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filexYvf7c Step #2 - "srcmap": + cat /tmp/fileEIKZvN Step #2 - "srcmap": + jq '."/src/corpi" = { type: "git", url: "https://github.com/qlyoung/corpi", rev: "de26a013ff7c9a88648aeea50e830167572a95a3" }' Step #2 - "srcmap": + mv /tmp/filexYvf7c /tmp/fileEIKZvN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/frr/.git Step #2 - "srcmap": + GIT_DIR=/src/frr Step #2 - "srcmap": + cd /src/frr Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/FRRouting/frr Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=9b52e04d95ef6c326e2181d41042c16cc2afb87a Step #2 - "srcmap": + jq_inplace /tmp/fileEIKZvN '."/src/frr" = { type: "git", url: "https://github.com/FRRouting/frr", rev: "9b52e04d95ef6c326e2181d41042c16cc2afb87a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file4DwZ8G Step #2 - "srcmap": + cat /tmp/fileEIKZvN Step #2 - "srcmap": + jq '."/src/frr" = { type: "git", url: "https://github.com/FRRouting/frr", rev: "9b52e04d95ef6c326e2181d41042c16cc2afb87a" }' Step #2 - "srcmap": + mv /tmp/file4DwZ8G /tmp/fileEIKZvN Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libyang/.git Step #2 - "srcmap": + GIT_DIR=/src/libyang Step #2 - "srcmap": + cd /src/libyang Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/CESNET/libyang.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=7e5ea21030fe6632b6faad30c0de8d9669503773 Step #2 - "srcmap": + jq_inplace /tmp/fileEIKZvN '."/src/libyang" = { type: "git", url: "https://github.com/CESNET/libyang.git", rev: "7e5ea21030fe6632b6faad30c0de8d9669503773" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/filezjMQ9d Step #2 - "srcmap": + cat /tmp/fileEIKZvN Step #2 - "srcmap": + jq '."/src/libyang" = { type: "git", url: "https://github.com/CESNET/libyang.git", rev: "7e5ea21030fe6632b6faad30c0de8d9669503773" }' Step #2 - "srcmap": + mv /tmp/filezjMQ9d /tmp/fileEIKZvN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileEIKZvN Step #2 - "srcmap": + rm /tmp/fileEIKZvN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/corpi": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/qlyoung/corpi", Step #2 - "srcmap": "rev": "de26a013ff7c9a88648aeea50e830167572a95a3" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/frr": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/FRRouting/frr", Step #2 - "srcmap": "rev": "9b52e04d95ef6c326e2181d41042c16cc2afb87a" Step #2 - "srcmap": }, Step #2 - "srcmap": "/src/libyang": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/CESNET/libyang.git", Step #2 - "srcmap": "rev": "7e5ea21030fe6632b6faad30c0de8d9669503773" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DBUILD_SHARED_LIBS=OFF -DENABLE_LYD_PRIV=ON -DCMAKE_INSTALL_PREFIX:PATH=/usr -D CMAKE_BUILD_TYPE:String=Release .. Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 15.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vdprintf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vdprintf - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for asprintf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for asprintf - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vasprintf Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for vasprintf - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getline Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for getline - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strndup Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strndup - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strnstr Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strnstr - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strdupa Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strdupa - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strchrnul Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strchrnul - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for get_current_dir_name Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for get_current_dir_name - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutex_timedlock Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for pthread_mutex_timedlock - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdatomic.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for stdatomic.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for localtime_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for localtime_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gmtime_r Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for gmtime_r - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timegm Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for timegm - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strptime Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for strptime - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mmap - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for setenv - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Threads: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found PCRE2: /usr/lib/x86_64-linux-gnu/libpcre2-8.so (found suitable version "10.34", minimum required is "10.21") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning: Step #3 - "compile-libfuzzer-coverage-x86_64": Manually-specified variables were not used by the project: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ENABLE_LYD_PRIV Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/libyang/build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building C object CMakeFiles/yangobj.dir/src/common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 2%] Building C object CMakeFiles/yangobj.dir/src/log.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building C object CMakeFiles/yangobj.dir/src/hash_table.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building C object CMakeFiles/yangobj.dir/src/dict.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 5%] Building C object CMakeFiles/yangobj.dir/src/set.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building C object CMakeFiles/yangobj.dir/src/path.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building C object CMakeFiles/yangobj.dir/src/diff.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building C object CMakeFiles/yangobj.dir/src/context.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building C object CMakeFiles/yangobj.dir/src/json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Building C object CMakeFiles/yangobj.dir/src/tree_data.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building C object CMakeFiles/yangobj.dir/src/tree_data_free.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building C object CMakeFiles/yangobj.dir/src/tree_data_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 13%] Building C object CMakeFiles/yangobj.dir/src/tree_data_hash.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building C object CMakeFiles/yangobj.dir/src/tree_data_new.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building C object CMakeFiles/yangobj.dir/src/parser_xml.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building C object CMakeFiles/yangobj.dir/src/parser_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 17%] Building C object CMakeFiles/yangobj.dir/src/parser_lyb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building C object CMakeFiles/yangobj.dir/src/out.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building C object CMakeFiles/yangobj.dir/src/printer_data.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building C object CMakeFiles/yangobj.dir/src/printer_xml.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building C object CMakeFiles/yangobj.dir/src/printer_json.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/yangobj.dir/src/printer_lyb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building C object CMakeFiles/yangobj.dir/src/schema_compile.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building C object CMakeFiles/yangobj.dir/src/schema_compile_node.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building C object CMakeFiles/yangobj.dir/src/schema_compile_amend.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building C object CMakeFiles/yangobj.dir/src/schema_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building C object CMakeFiles/yangobj.dir/src/tree_schema.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building C object CMakeFiles/yangobj.dir/src/tree_schema_free.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building C object CMakeFiles/yangobj.dir/src/tree_schema_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 30%] Building C object CMakeFiles/yangobj.dir/src/in.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building C object CMakeFiles/yangobj.dir/src/lyb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building C object CMakeFiles/yangobj.dir/src/parser_common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:269:18: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": va_start(ap, bytes); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:264:46: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": ly_utf8_and_equal(const char *input, uint8_t bytes, ...) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:300:18: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": va_start(ap, bytes); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:295:41: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": ly_utf8_less(const char *input, uint8_t bytes, ...) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:333:18: warning: passing an object that undergoes default argument promotion to 'va_start' has undefined behavior [-Wvarargs] Step #3 - "compile-libfuzzer-coverage-x86_64": va_start(ap, bytes); Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.c:328:44: note: parameter of type 'uint8_t' (aka 'unsigned char') is declared here Step #3 - "compile-libfuzzer-coverage-x86_64": ly_utf8_greater(const char *input, uint8_t bytes, ...) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building C object CMakeFiles/yangobj.dir/src/parser_yang.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/tree_schema_common.c:1004:45: warning: format specifies type 'unsigned char' but the argument has type 'uint32_t' (aka 'unsigned int') [-Wformat] Step #3 - "compile-libfuzzer-coverage-x86_64": LOGVAL_PARSER(ctx, LY_VCODE_INCHAR, c); Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/tree_schema_internal.h:129:57: note: expanded from macro 'LOGVAL_PARSER' Step #3 - "compile-libfuzzer-coverage-x86_64": #define LOGVAL_PARSER(CTX, ...) LOGVAL(PARSER_CTX(CTX), __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/src/common.h:202:45: note: expanded from macro 'LOGVAL' Step #3 - "compile-libfuzzer-coverage-x86_64": #define LOGVAL(CTX, ...) ly_vlog(CTX, NULL, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building C object CMakeFiles/yangobj.dir/src/parser_yin.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 35%] Building C object CMakeFiles/yangobj.dir/src/printer_schema.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building C object CMakeFiles/yangobj.dir/src/printer_yang.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building C object CMakeFiles/yangobj.dir/src/printer_yin.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building C object CMakeFiles/yangobj.dir/src/printer_tree.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building C object CMakeFiles/yangobj.dir/src/plugins.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building C object CMakeFiles/yangobj.dir/src/plugins_types.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 41%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/metadata.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/nacm.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/yangdata.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 45%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/schema_mount.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 46%] Building C object CMakeFiles/yangobj.dir/src/plugins_exts/structure.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building C object CMakeFiles/yangobj.dir/src/xml.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 48%] Building C object CMakeFiles/yangobj.dir/src/xpath.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 49%] Building C object CMakeFiles/yangobj.dir/src/validation.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 50%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/binary.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 51%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/bits.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 52%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/boolean.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/decimal64.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 54%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/empty.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 55%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/enumeration.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/identityref.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/instanceid.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 58%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/instanceid_keys.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/integer.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/leafref.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/string.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/union.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 63%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv4_address.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv4_address_no_zone.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv6_address.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv6_address_no_zone.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv4_prefix.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/ipv6_prefix.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/date_and_time.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/xpath1.0.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/hex_string.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building C object CMakeFiles/yangobj.dir/src/plugins_types/node_instanceid.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object CMakeFiles/yangobj.dir/compat/compat.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target yangobj Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Linking C shared library libyang.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target yang Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building C object tools/re/CMakeFiles/yangre.dir/main.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object tools/re/CMakeFiles/yangre.dir/__/__/compat/compat.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object tools/lint/CMakeFiles/yanglint.dir/main_ni.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_clear.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_add.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_data.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 82%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_list.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_feature.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_load.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_print.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_searchpath.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_help.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_extdata.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_verb.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Building C object tools/lint/CMakeFiles/yanglint.dir/cmd_debug.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Building C object tools/lint/CMakeFiles/yanglint.dir/yl_opt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Building C object tools/lint/CMakeFiles/yanglint.dir/yl_schema_features.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Building C object tools/lint/CMakeFiles/yanglint.dir/main.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Building C object tools/lint/CMakeFiles/yanglint.dir/common.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Building C object tools/lint/CMakeFiles/yanglint.dir/completion.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Building C object tools/lint/CMakeFiles/yanglint.dir/linenoise/linenoise.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Building C object tools/lint/CMakeFiles/yanglint.dir/configuration.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Building C object tools/lint/CMakeFiles/yanglint.dir/__/__/compat/compat.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/libyang/tools/lint/cmd_debug.c:134:7: warning: ISO C requires a translation unit to contain at least one declaration [-Wempty-translation-unit] Step #3 - "compile-libfuzzer-coverage-x86_64": #endif Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking C executable ../../yangre Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target yangre Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking C executable ../../yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": Consolidate compiler generated dependencies of target yangobj Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Built target yangobj Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Built target yang Step #3 - "compile-libfuzzer-coverage-x86_64": Consolidate compiler generated dependencies of target yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Built target yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": Consolidate compiler generated dependencies of target yangre Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target yangre Step #3 - "compile-libfuzzer-coverage-x86_64": Install the project... Step #3 - "compile-libfuzzer-coverage-x86_64": -- Install configuration: "Release" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-schema-mount@2019-01-14.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-library@2019-01-04.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-datastores@2018-02-14.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-inet-types@2013-07-15.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-structure-ext@2020-06-17.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/yang@2022-06-16.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-types@2013-07-15.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/yang/modules/libyang/ietf-yang-metadata@2016-08-05.yang Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/libyang.so.2.41.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/libyang.so.2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/libyang.so Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/context.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/hash_table.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/dict.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/in.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/libyang.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/log.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/out.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/parser_data.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/parser_schema.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/plugins.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/plugins_exts.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/metadata.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/plugins_types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/printer_data.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/printer_schema.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/set.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree_data.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree_edit.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/tree_schema.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/include/libyang/config.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/lib/x86_64-linux-gnu/pkgconfig/libyang.pc Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/bin/yanglint Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set runtime path of "/usr/bin/yanglint" to "" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/man/man1/yanglint.1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/bin/yangre Step #3 - "compile-libfuzzer-coverage-x86_64": -- Set runtime path of "/usr/bin/yangre" to "" Step #3 - "compile-libfuzzer-coverage-x86_64": -- Installing: /usr/share/man/man1/yangre.1 Step #3 - "compile-libfuzzer-coverage-x86_64": + export ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput' Step #3 - "compile-libfuzzer-coverage-x86_64": + ./bootstrap.sh Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'm4/ac'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ac/ltmain.sh' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/libtool.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltoptions.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltsugar.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/ltversion.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": libtoolize: linking file 'm4/lt~obsolete.m4' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:176: installing 'm4/ac/compile' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:26: installing 'm4/ac/config.guess' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:26: installing 'm4/ac/config.sub' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:108: installing 'm4/ac/install-sh' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac:108: installing 'm4/ac/missing' Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am: installing 'm4/ac/depcomp' Step #3 - "compile-libfuzzer-coverage-x86_64": configure.ac: installing 'm4/ac/ylwrap' Step #3 - "compile-libfuzzer-coverage-x86_64": parallel-tests: installing 'm4/ac/test-driver' Step #3 - "compile-libfuzzer-coverage-x86_64": pimd/subdir.am:171: warning: variable 'pimd_pimd6d_LDFLAGS' is defined but no program or Step #3 - "compile-libfuzzer-coverage-x86_64": pimd/subdir.am:171: library has 'pimd_pimd6d' as canonical name (possible typo) Step #3 - "compile-libfuzzer-coverage-x86_64": Makefile.am:203: 'pimd/subdir.am' included from here Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure --enable-libfuzzer --enable-static --enable-static-bin --sbindir=/src/bin Step #3 - "compile-libfuzzer-coverage-x86_64": checking build system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking host system type... x86_64-pc-linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether build environment is sane... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gawk... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mawk... mawk Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make sets $(MAKE)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports nested variables... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for perl... /usr/bin/perl Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gcc... clang Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the C compiler works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for C compiler default output file name... a.out Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of executables... Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are cross compiling... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for suffix of object files... o Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C89... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang understands -c and -o together... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether make supports the include directive... yes (GNU style) Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C preprocessor... clang -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether we are using the GNU C++ compiler... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang++ accepts -g... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dependency style of clang++... gcc3 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pkg-config... (cached) /usr/bin/pkg-config Step #3 - "compile-libfuzzer-coverage-x86_64": checking pkg-config is at least version 0.9.0... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #3 - "compile-libfuzzer-coverage-x86_64": checking for egrep... /usr/bin/grep -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ANSI C header files... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/stat.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdlib.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for string.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for memory.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strings.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inttypes.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdint.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking minix/config.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for minix/config.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang option to accept ISO C99... none needed Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang supports -std=gnu11... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fms-extensions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fno-omit-frame-pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -funwind-tables... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wextra... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wformat-nonliteral... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wformat-security... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wswitch-enum... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wstrict-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wmissing-prototypes... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wmissing-declarations... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wpointer-arith... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wbad-function-cast... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wwrite-strings... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wundef... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wno-unused-result... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wno-unused-parameter... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wno-missing-field-initializers... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -Wc++-compat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fsanitize=address,fuzzer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING - libFuzzer only enabled on supported daemons Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fplugin=tools/gcc-plugins/frr-format.so... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether clang -std=gnu11 supports -fplugin=frr-format... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether linker supports __start/stop_section symbols... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if compiler needs -Werror to reject unknown flags... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for the pthreads library -lpthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether pthreads work without any flags... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #3 - "compile-libfuzzer-coverage-x86_64": checking if more special flags are required for pthreads... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing pthread_condattr_setclock... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_np.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_setname_np... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_set_name_np... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pthread_getthreadid_np... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ln -s works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ar... ar Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to print strings... printf Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a sed that does not truncate output... sed Step #3 - "compile-libfuzzer-coverage-x86_64": checking for fgrep... /usr/bin/grep -F Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang -std=gnu11... /usr/bin/ld Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B Step #3 - "compile-libfuzzer-coverage-x86_64": checking the name lister (/usr/bin/nm -B) interface... BSD nm Step #3 - "compile-libfuzzer-coverage-x86_64": checking the maximum length of command line arguments... 1572864 Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #3 - "compile-libfuzzer-coverage-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdump... objdump Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to recognize dependent libraries... pass_all Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlltool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #3 - "compile-libfuzzer-coverage-x86_64": checking for archiver @FILE support... @ Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strip... strip Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ranlib... ranlib Step #3 - "compile-libfuzzer-coverage-x86_64": checking command to parse /usr/bin/nm -B output from clang -std=gnu11 object... ok Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sysroot... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a working dd... /usr/bin/dd Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for mt... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking if : is a manifest tool... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlfcn.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objdir... .libs Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 supports -fno-rtti -fno-exceptions... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang -std=gnu11 option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang -std=gnu11 supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang -std=gnu11 linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether -lc should be explicitly linked in... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether stripping libraries is possible... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if libtool supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether to build static libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ld used by clang++... /usr/bin/ld -m elf_x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": checking if the linker (/usr/bin/ld -m elf_x86_64) is GNU ld... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ static flag -static works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the clang++ linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #3 - "compile-libfuzzer-coverage-x86_64": checking how to hardcode library paths into programs... immediate Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ar supports D option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether ranlib supports D option... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking json-c/json.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking json-c/json.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for json-c/json.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for json_object_get in -ljson-c... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for a Python interpreter with version >= 3... python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python... /usr/bin/python Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python version... 3.8 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python platform... linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python script directory... ${prefix}/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.8/site-packages Step #3 - "compile-libfuzzer-coverage-x86_64": checking gelf.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking gelf.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gelf.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for elf_memory in -lelf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for elf_getdata_rawchunk in -lelf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for gelf_getnote in -lelf... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking python interpreter /usr/bin/python... /usr/bin/python (python3) Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python3.8-config is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python3.8-config provides a working build environment... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python module pytest is available... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python module sphinx is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether /usr/bin/python module sphinx is executable... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking if zebra should be configurable to send Route Advertisements... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for objcopy... objcopy Step #3 - "compile-libfuzzer-coverage-x86_64": checking for .interp value to use... /lib64/ld-linux-x86-64.so.2 Step #3 - "compile-libfuzzer-coverage-x86_64": checking stropts.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking stropts.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stropts.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ksym.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/ksym.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/ksym.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/version.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking linux/version.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/version.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm/types.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm/types.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for asm/types.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking endian.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for endian.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/endian.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/endian.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/endian.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking stdatomic.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for stdatomic.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether _Atomic qualifier works... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for Linux futex() support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_dl.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/netopt.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for inet/nd.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/ip_icmp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sysctl.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/sockio.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/conf.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext_t.uc_mcontext.uc_regs... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext_t.uc_mcontext.regs... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ucontext_t.uc_mcontext.gregs... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking which operating system interface to use... Linux Step #3 - "compile-libfuzzer-coverage-x86_64": checking for special C compiler options needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlcat... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for strlcpy... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for getgrouplist... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for openat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unlinkat... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for posix_fallocate... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sendmmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for explicit_bzero... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct mmsghdr.msg_hdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for protoc... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for protoc-c... protoc-c Step #3 - "compile-libfuzzer-coverage-x86_64": checking for PROTOBUF_C (libprotobuf-c >= 1.1.0)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline in -lreadline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rl_clear_visible_line... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/history.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking readline/history.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for readline/history.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for rl_completion_matches in -lreadline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for append_history in -lreadline... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing pow... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ppoll... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pollts... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm-generic/unistd.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking asm-generic/unistd.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for asm-generic/unistd.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether __NR_setns is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for setns... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/bpf.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking net/bpf.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/bpf.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/dlpi.h usability... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/dlpi.h presence... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/dlpi.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking zebra IS-IS I/O method... pfpacket Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct ip_mreqn.imr_ifindex... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/mroute.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for linux/mroute6.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/ip_mroute.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for RFC3678 protocol-independed API... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for net/if_media.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct if_data.ifi_link_state... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/tcp.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether TCP_MD5SIG is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for crypt in -lcrypt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for res_init in -lresolv... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CARES (libcares)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct utsname.domainname... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/in6.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet/in6_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/in6_var.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for netinet6/nd6.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for LIBYANG (libyang >= 2.0.0)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct lyd_node.priv... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for ZEROMQ (libzmq >= 4.0.0)... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pimd OS support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for pim6d OS support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for VRRP OS support... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether the RTR Library is compiled with SSH... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing dlopen... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking link.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking link.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for link.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlinfo(RTLD_DI_ORIGIN)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for dlinfo(RTLD_DI_LINKMAP)... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_dl... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct vifctl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct mfcctl... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sioc_sg_req... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for vifi_t... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sioc_vif_req... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct igmpmsg... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct ifaliasreq... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct if6_aliasreq... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in6_aliasreq... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_adv_interval... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_homeagent_info... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_adv_interval... (cached) yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_rdnss... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_dnssl... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr.sa_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_in.sin_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_un.sun_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct sockaddr_dl.sdl_len... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct if6_aliasreq.ifra_lifetime... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct nd_opt_adv_interval.nd_opt_ai_type... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct in_pktinfo... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for struct icmphdr... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_PKTINFO... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_RECVDSTADDR... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_RECVIF... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for SO_BINDANY... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for IP_FREEBIND... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether be32enc is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether be32dec is declared... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_MONOTONIC is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for clock_gettime in -lrt... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether CLOCK_THREAD_CPUTIME_ID is declared... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing clock_nanosleep... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for flex... flex Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex output file root... lex.yy Step #3 - "compile-libfuzzer-coverage-x86_64": checking lex library... -lfl Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether yytext is a pointer... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking version of flex... 2.6.4 Step #3 - "compile-libfuzzer-coverage-x86_64": checking for bison... bison -y Step #3 - "compile-libfuzzer-coverage-x86_64": checking version of bison... 3.5.1 - 3.3 or newer Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether prctl PR_SET_KEEPCAPS is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/capability.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking sys/capability.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for sys/capability.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for cap_init in -lcap... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for UNWIND (libunwind)... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking unwind.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking unwind.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for unwind.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing unw_getcontext... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking execinfo.h usability... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking execinfo.h presence... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for execinfo.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for library containing backtrace... none required Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc.h... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc_np.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for malloc/malloc.h... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether mallinfo is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether mallinfo2 is available... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking whether malloc_usable_size is available... yes Step #3 - "compile-libfuzzer-coverage-x86_64": checking directory to use for state file... /var/run Step #3 - "compile-libfuzzer-coverage-x86_64": checking for CU_initialize_registry in -lcunit... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking for valgrind... no Step #3 - "compile-libfuzzer-coverage-x86_64": checking that generated files are newer than configure... done Step #3 - "compile-libfuzzer-coverage-x86_64": configure: creating ./config.status Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating Makefile Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.version Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating redhat/frr.spec Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating alpine/APKBUILD Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating snapcraft/snapcraft.yaml Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating lib/version.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tests/lib/cli/test_cli.refout Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/mgmtd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/bgpd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ospf6d.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ospfd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ripd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/ripngd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/zebra.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating pkgsrc/eigrpd.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frr Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/watchfrr.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frrinit.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frrcommon.sh Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frr.service Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating tools/frr@.service Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: creating config.h Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing depfiles commands Step #3 - "compile-libfuzzer-coverage-x86_64": config.status: executing libtool commands Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": FRRouting configuration Step #3 - "compile-libfuzzer-coverage-x86_64": ------------------------------ Step #3 - "compile-libfuzzer-coverage-x86_64": FRR version : 9.0.1 Step #3 - "compile-libfuzzer-coverage-x86_64": host operating system : linux-gnu Step #3 - "compile-libfuzzer-coverage-x86_64": source code location : . Step #3 - "compile-libfuzzer-coverage-x86_64": compiler : clang -std=gnu11 Step #3 - "compile-libfuzzer-coverage-x86_64": compiler flags : -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput -fms-extensions -fno-omit-frame-pointer -funwind-tables -Wextra -Wformat-nonliteral -Wformat-security -Wswitch-enum -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wbad-function-cast -Wwrite-strings -Wundef -Wno-unused-result -Wno-unused-parameter -Wno-missing-field-initializers -fsanitize=fuzzer-no-link Step #3 - "compile-libfuzzer-coverage-x86_64": make : make Step #3 - "compile-libfuzzer-coverage-x86_64": linker flags : -g -fsanitize=fuzzer-no-link -ljson-c -lrt -lcap -lreadline Step #3 - "compile-libfuzzer-coverage-x86_64": state file directory : /var/run Step #3 - "compile-libfuzzer-coverage-x86_64": config file directory : /usr/local/etc Step #3 - "compile-libfuzzer-coverage-x86_64": module directory : /usr/local/lib/frr/modules Step #3 - "compile-libfuzzer-coverage-x86_64": script directory : /usr/local/etc/scripts Step #3 - "compile-libfuzzer-coverage-x86_64": user to run as : frr Step #3 - "compile-libfuzzer-coverage-x86_64": group to run as : frr Step #3 - "compile-libfuzzer-coverage-x86_64": group for vty sockets : Step #3 - "compile-libfuzzer-coverage-x86_64": config file mask : 0600 Step #3 - "compile-libfuzzer-coverage-x86_64": log file mask : 0600 Step #3 - "compile-libfuzzer-coverage-x86_64": zebra protobuf enabled : no Step #3 - "compile-libfuzzer-coverage-x86_64": vici socket path : /var/run/charon.vici Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": The above user and group must have read/write access to the state file Step #3 - "compile-libfuzzer-coverage-x86_64": directory and to the config files in the config file directory. Step #3 - "compile-libfuzzer-coverage-x86_64": configure: WARNING: pytest is missing, unit tests cannot be performed Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": true Step #3 - "compile-libfuzzer-coverage-x86_64": PROTOC_C lib/mgmt.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl ./lib/route_types.pl --enabled babeld --enabled bfdd --enabled bgpd --enabled bgpd-vnc --enabled eigrpd --enabled isisd --enabled fabricd --enabled ldpd --enabled nhrpd --enabled ospfd --enabled ospf6d --enabled pbrd --enabled pimd --enabled ripd --enabled ripngd --enabled zebra < ./lib/route_types.txt > lib/route_types.h Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/perl ./vtysh/daemons.pl zebra mgmtd bgpd ripd ripngd ospfd ospf6d isisd fabricd nhrpd ldpd babeld eigrpd pimd pim6d pbrd staticd bfdd vrrpd pathd > vtysh/vtysh_daemons.h Step #3 - "compile-libfuzzer-coverage-x86_64": GEN lib/mgmt.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": make all-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": LEX lib/command_lex.c Step #3 - "compile-libfuzzer-coverage-x86_64": YACC lib/command_parse.c Step #3 - "compile-libfuzzer-coverage-x86_64": LEX lib/defun_lex.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-affinity-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-filter.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-if-rmap.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-interface.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-route-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-vrf.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-routing.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-nexthop.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/ietf/ietf-routing-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/ietf/ietf-interfaces.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-module-translator.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/ietf/ietf-bgp-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-zebra.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-zebra-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-staticd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bfdd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-types.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-common-structure.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-common.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-common-multiprotocol.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-peer-group.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-neighbor.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-bmp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-rpki.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-deviations-bgp-datacenter.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-filter.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-bgp-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_addpath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_advertise.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_aspath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_attr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_attr_evpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_clist.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_community.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_community_alias.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_conditional_adv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_damp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_ecommunity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_encap_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_evpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_evpn_mh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_flowspec.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_flowspec_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_flowspec_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_fsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_keepalives.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_label.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_lcommunity.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_mpath.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_mplsvpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_open.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_pbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_rd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_regex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_script.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_updgrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_updgrp_adv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_updgrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_vpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_trace.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ripd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bfdd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ripngd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ospf-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-ospf6-route-map.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_abr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_flood.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_intra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_lsdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_message.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_proto.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6d.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_auth_trailer.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-isisd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_affinitymap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_adjacency.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_circuit.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_csm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_dr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_dynhn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_events.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_flags.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_ldp_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_lfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_lsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_mt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_pdu.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_pdu_counter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_redist.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_sr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_flex_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_te.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_tlvs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_tx_queue.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isisd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/iso_checksum.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb_notifications.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_bpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_dlpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/fabricd-isis_pfpacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_affinitymap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_adjacency.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_circuit.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_csm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_dr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_dynhn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_events.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_flags.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_ldp_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_lfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_lsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_misc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_mt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_pdu.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_pdu_counter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_redist.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_sr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_flex_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_te.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_tlvs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_tx_queue.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isisd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-iso_checksum.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-isis_vty_fabricd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/libfabric_a-fabricd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/libfrrcares_la-resolver.lo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-eigrpd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_bsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_cmd_common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_iface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_ifchannel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_instance.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_join.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_jp_agg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_macro.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_oil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_pim.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_rp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_rpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_ssm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_ssmpingd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_static.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_tib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_upstream.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_zlookup.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_vxlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_register.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pimd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmp_mtrace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmp_stats.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmpv2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_igmpv3.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_mlag.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msdp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msdp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_msdp_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_signals.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-pim.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_zpthread.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-pim-rp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-gmp.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_bsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_cmd_common.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_ifchannel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_iface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_instance.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_int.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_join.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_jp_agg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_macro.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_oil.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_pim.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_rp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_rpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_sock.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_ssm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_ssmpingd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_static.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_tib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_upstream.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_zlookup.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_vxlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim_register.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pimd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim6_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pim6d-frr-pim.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pim6d-frr-pim-rp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pim6d-frr-gmp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-staticd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_routes.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-vrrpd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": GEN yang/frr-pathd.yang.c Step #3 - "compile-libfuzzer-coverage-x86_64": PROTOC_C qpb/qpb.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/irdp_interface.lo Step #3 - "compile-libfuzzer-coverage-x86_64": GEN qpb/qpb.pb-c.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/irdp_main.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/irdp_packet.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mlag_private.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/dplane_fpm_nl.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_controller.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_debug.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_lib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_config.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_pcc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/grammar_sandbox_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_btoa-bgp_btoa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfclient/ospfclient.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/test_igmpv3_join-test_igmpv3_join.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/pcep_pcc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/ssd-start-stop-daemon.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pceplib/libsocket_comm_mock.la Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/user/_build/.doctrees/environment.pickle Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/manpages/_build/.doctrees/environment.pickle Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/mtracebis-mtracebis.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/mtracebis-mtracebis_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/mtracebis-mtracebis_routeget.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/admin_group.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/affinitymap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-jhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-clippy.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_graph.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_py.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-defun_lex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-elf_py.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-graph.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-libfrr_trace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-typesafe.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-vector.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/affinitymap_northbound.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/agg_table.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/atomlist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/asn.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/base64.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/bfd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/buffer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/checksum.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_graph.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_lex.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_match.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/command_parse.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/csv.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/cspf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/darr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/debug.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/defaults.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/distribute.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/explicit_bzero.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ferr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/filter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/filter_nb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/flex_algo.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrcu.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrlua.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrscript.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frr_pthread.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/frrstr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/grammar_sandbox.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/graph.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/hook.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/id_alloc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/imsg-buffer.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/imsg.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/iso.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/jhash.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/json.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/keychain.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ldp_sync.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/lib_errors.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/lib_vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/libfrr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/libfrr_trace.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/linklist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/link_state.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/log.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/log_filter.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/md5.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt_msg.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mlag.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/module.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mpls.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/srv6.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/network.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/nexthop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/netns_linux.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/netns_other.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/northbound.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/northbound_db.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ntop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/openbsd-tree.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/pid_output.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/prefix.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/privs.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ptm_lib.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/pullwr.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/qobj.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/ringbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routemap_northbound.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sbuf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/seqlock.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sha256.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sigevent.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/skiplist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sockopt.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/sockunion.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/spf_backoff.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/segment_routing.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/srcdest_table.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/stream.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/strformat.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/strlcat.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/strlcpy.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/systemd.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/table.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/termtable.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/typerb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/typesafe.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/vector.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/vrf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/wheel.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/workqueue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/xref.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/yang_translator.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/yang_wrappers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zclient.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_5424.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_live.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_targets.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/printf/printf-pos.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/printf/vfprintf.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/printf/glue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routing_nb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routing_nb_config.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/tc.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt.pb-c.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-affinity-map.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-filter.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-if-rmap.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-interface.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-route-map.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-route-types.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-vrf.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-routing.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-nexthop.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/ietf/ietf-routing-types.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/ietf/ietf-interfaces.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/ietf/ietf-bgp-types.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-module-translator.yang.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_user.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/connected.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_ioctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/if_sysctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/ioctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/ipforward_proc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/ipforward_sysctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/kernel_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/kernel_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/label_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/netconf_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/redistribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/router-id.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rt_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rt_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rtread_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rtread_sysctl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rule_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rule_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/table_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/tc_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/tc_socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zapi_msg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_affinitymap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_dplane.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_gr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_l2.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_l2_bridge_if.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn_neigh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mlag.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_netlink.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_openbsd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_null.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mpls_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_srv6.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb_rpcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_netns_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_netns_notify.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_nhg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_ns.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_opaque.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_pbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_ptm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_ptm_redistribute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_pw.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_rib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_router.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_rnh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_script.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_srte.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_tc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_trace.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vxlan.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vxlan_if.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_neigh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zserv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/debug_nl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-zebra.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-zebra-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC watchfrr/watchfrr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC watchfrr/watchfrr_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmtd-mgmt_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/mgmtd_mgmtd-frr-staticd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/mgmtd_mgmtd-frr-bfdd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_ds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_be_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_fe_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_history.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_txn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-types.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-common-structure.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-common.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-common-multiprotocol.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-neighbor.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-peer-group.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-bmp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-rpki.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-deviations-bgp-datacenter.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-filter.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-bgp-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/bgp_rfapi_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_import.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_ap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_descriptor_rfp_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_encap_tlv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_nve_addr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_monitor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_rib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/rfapi_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_export_bgp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_export_table.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_import_bgp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfapi/vnc_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfp-example/librfp/rfp_example.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_offset.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_rpcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_notifications.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/frr/doc/user/pbr.rst:31: WARNING: duplicate label nexthop-groups, other instance in /src/frr/doc/user/nexthop_groups.rst Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/ripd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ripd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nexthop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_offset.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb_rpcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripngd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ripngd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ospf-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_abr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_apiserver.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_asbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ase.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_dump_api.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ext.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_flood.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ia.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ism.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_lsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_lsdb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_nsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_opaque.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ri.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_routemap_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_routemap_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_spf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ti_lfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_sr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_te.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_gr_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR ospfd/libfrrospfclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-ospf6-route-map.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_bpf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_dlpi.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_pfpacket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-isisd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR isisd/libfabric.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/linux.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/netlink_arp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_cache.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_nhs.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_peer.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_multicast.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_shortcut.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_vc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/nhrp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/reqid.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/vici.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/zbuf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC nhrpd/znl.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libfrrcares.la Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/accept.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/address.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/adjacency.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/init.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/keepalive.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/l2vpn.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/labelmapping.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/lde.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/lde_lib.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_vty_conf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_vty_exec.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/log.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/logmsg.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/notification.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/pfkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/rlfa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/socket.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/kernel.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/message.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/neighbour.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/net.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/resend.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/source.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/util.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/xroute.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_filter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_fsm.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_hello.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_metric.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_neighbor.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_network.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_northbound.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_query.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_reply.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_siaquery.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_siareply.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_snmp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_topology.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_update.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrpd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-eigrpd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pimd-frr-pim.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pimd-frr-pim-rp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/pimd_pimd-frr-gmp.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_memory.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_nht.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfd_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/control.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/dplane.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/event.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/ptm_adapter.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_arp.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_ndisc.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_northbound.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_packet.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-vrrpd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_main.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC yang/frr-pathd.yang.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_errors.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_nb.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_nb_config.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_nb_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_zebra.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC qpb/libfrr_pb_la-qpb.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC qpb/libfrr_pb_la-qpb_allocator.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC qpb/libfrr_pb_la-qpb.pb-c.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfclient/ospf_apiclient.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/zebra_irdp.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/zebra_cumulus_mlag.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/dplane_fpm_nl.la Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_messages.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_objects.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_tlvs.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_tools.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_messages_encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_objects_encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_tlvs_encoding.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_msg_object_error_types.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_pcc_api.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic_loop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic_states.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_session_logic_counters.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_socket_comm_loop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_socket_comm.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_timers_event_loop.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_timers.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_counters.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_double_linked_list.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_logging.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_memory.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_ordered_list.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pceplib/libpcep_pcc_la-pcep_utils_queue.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/permutations.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gen_northbound_callbacks.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC tools/gen_yang_deviations.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/rfp-example/rfptest/rfptest-rfptest.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/ssd Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/manpages/_build/man/man.stamp Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_lex.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/clippy-command_parse.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR bgpd/rfp-example/librfp/librfp.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD qpb/libfrr_pb.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/clippy Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/affinitymap_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/filter_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/if_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/if_rmap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/log_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/mgmt_be_client_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/mgmt_fe_client_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/nexthop_group_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/northbound_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/plist_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/routemap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/routemap_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/event_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY lib/zlog_5424_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY vtysh/vtysh_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/debug_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/interface_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/rtadv_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_mlag_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_srv6_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_routemap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_vrf_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY watchfrr/watchfrr_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY mgmtd/mgmt_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY zebra/zebra_evpn_mh_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY staticd/static_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_debug_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_evpn_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_labelpool_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_nexthop_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_route_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_routemap_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ripd/rip_bfd_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ripd/rip_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ripngd/ripng_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_dump_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_gr_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_ldp_sync_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospfd/ospf_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_nssa_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_area_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_asbr_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_gr_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_gr_helper_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_interface_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_lsa_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_top_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ospf6d/ospf6_route_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY isisd/isis_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY ldpd/ldp_vty_cmds_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY babeld/babel_interface_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY babeld/babeld_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY eigrpd/eigrp_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY eigrpd/eigrp_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pimd/pim_cmd_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pimd/pim6_mld_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pimd/pim6_cmd_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pbrd/pbr_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pbrd/pbr_debug_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/static_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bfdd/bfdd_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bfdd/bfdd_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY vrrpd/vrrp_vty_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pathd/path_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pathd/path_ted_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO lib/libfrrcares.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO qpb/libfrr_pb.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/zebra_irdp.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/zebra_cumulus_mlag.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/dplane_fpm_nl.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY pathd/path_pcep_cli_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CLIPPY bgpd/bgp_bmp_clippy.c Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pceplib/libpcep_pcc.la Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/affinitymap_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/filter_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/if.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/if_rmap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/log_vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt_be_client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/mgmt_fe_client.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/nexthop_group.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/northbound_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/plist.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routemap.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/routemap_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/event.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC lib/zlog_5424_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/rtadv.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_mlag_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_srv6_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vrf.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC zebra/zebra_evpn_mh.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC watchfrr/watchfrr_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC mgmtd/mgmt_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC staticd/mgmtd_libmgmt_be_nb_la-static_vty.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_evpn_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_labelpool.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_nexthop.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_routemap.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_bfd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripd/rip_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ripngd/ripng_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_dump.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_gr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_ldp_sync.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospfd/ospf_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_nssa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_area.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_asbr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_gr.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_gr_helper.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_lsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ospf6d/ospf6_top.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC isisd/isis_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC ldpd/ldp_vty_cmds.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babel_interface.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC babeld/babeld.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC eigrpd/eigrp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pimd-pim_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim6_mld.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pimd/pim6d-pim6_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pbrd/pbr_debug.o Step #3 - "compile-libfuzzer-coverage-x86_64": AR staticd/libstatic.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bfdd/bfdd_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC vrrpd/vrrp_vty.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/path_ted.o Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_bmp.lo Step #3 - "compile-libfuzzer-coverage-x86_64": CC pathd/pathd_pcep_la-path_pcep_cli.lo Step #3 - "compile-libfuzzer-coverage-x86_64": SPHINX doc/user/_build/texinfo/frr.texi Step #3 - "compile-libfuzzer-coverage-x86_64": AR mgmtd/libmgmtd.a Step #3 - "compile-libfuzzer-coverage-x86_64": CC bgpd/bgp_route.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/libfrr.la Step #3 - "compile-libfuzzer-coverage-x86_64": AR bfdd/libbfd.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR ospf6d/libospf6.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR ldpd/libldp.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR pathd/libpath.a Step #3 - "compile-libfuzzer-coverage-x86_64": AR pbrd/libpbr.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD mgmtd/libmgmt_be_nb.la Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO mgmtd/libmgmt_be_nb.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": AR isisd/libisis.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pathd/pathd_pcep.la Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pathd/pathd_pcep.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": MAKEINFO doc/user/_build/texinfo/frr.info Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/bgpd_bmp.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/mtracebis Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD zebra/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD mgmtd/mgmtd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD watchfrr/watchfrr Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ripd/ripd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ripngd/ripngd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospf6d/ospf6d Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD isisd/isisd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD isisd/fabricd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD nhrpd/nhrpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ldpd/ldpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD babeld/babeld Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD eigrpd/eigrpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/pim6d Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pbrd/pbrd Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO lib/libfrr.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bfdd/bfdd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD staticd/staticd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD vrrpd/vrrpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pathd/pathd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospfclient/libfrrospfapiclient.la Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD lib/grammar_sandbox Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gen_northbound_callbacks Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/permutations Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD tools/gen_yang_deviations Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/rfp-example/rfptest/rfptest Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pimd/test_igmpv3_join Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD pceplib/pcep_pcc Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ospfclient/libfrrospfapiclient.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO bgpd/bgpd_bmp.la.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospfclient/ospfclient Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO vrrpd/vrrpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": AR ospfd/libfrrospf.a Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD ospfd/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO mgmtd/mgmtd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO watchfrr/watchfrr.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO nhrpd/nhrpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pbrd/pbrd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO staticd/staticd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO bfdd/bfdd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pathd/pathd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ripngd/ripngd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO babeld/babeld.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ripd/ripd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ospf6d/ospf6d.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO eigrpd/eigrpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO isisd/fabricd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO isisd/isisd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ldpd/ldpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pimd/pim6d.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO pimd/pimd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": AR bgpd/libbgp.a Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO ospfd/ospfd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO zebra/zebra.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD bgpd/bgp_btoa Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO bgpd/bgpd.xref Step #3 - "compile-libfuzzer-coverage-x86_64": XRELFO frr.xref Step #3 - "compile-libfuzzer-coverage-x86_64": CC vtysh/vtysh_cmd.o Step #3 - "compile-libfuzzer-coverage-x86_64": CCLD vtysh/vtysh Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": true Step #3 - "compile-libfuzzer-coverage-x86_64": make install-am Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c lib/libfrr.la lib/libfrrcares.la qpb/libfrr_pb.la mgmtd/libmgmt_be_nb.la ospfclient/libfrrospfapiclient.la '/usr/local/lib' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrr.so.0.0.0 /usr/local/lib/libfrr.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr.so.0.0.0 libfrr.so.0 || { rm -f libfrr.so.0 && ln -s libfrr.so.0.0.0 libfrr.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr.so.0.0.0 libfrr.so || { rm -f libfrr.so && ln -s libfrr.so.0.0.0 libfrr.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrr.lai /usr/local/lib/libfrr.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrrcares.so.0.0.0 /usr/local/lib/libfrrcares.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrcares.so.0.0.0 libfrrcares.so.0 || { rm -f libfrrcares.so.0 && ln -s libfrrcares.so.0.0.0 libfrrcares.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrcares.so.0.0.0 libfrrcares.so || { rm -f libfrrcares.so && ln -s libfrrcares.so.0.0.0 libfrrcares.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrrcares.lai /usr/local/lib/libfrrcares.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c qpb/.libs/libfrr_pb.so.0.0.0 /usr/local/lib/libfrr_pb.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr_pb.so.0.0.0 libfrr_pb.so.0 || { rm -f libfrr_pb.so.0 && ln -s libfrr_pb.so.0.0.0 libfrr_pb.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrr_pb.so.0.0.0 libfrr_pb.so || { rm -f libfrr_pb.so && ln -s libfrr_pb.so.0.0.0 libfrr_pb.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c qpb/.libs/libfrr_pb.lai /usr/local/lib/libfrr_pb.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/.libs/libmgmt_be_nb.so.0.0.0 /usr/local/lib/libmgmt_be_nb.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so.0 || { rm -f libmgmt_be_nb.so.0 && ln -s libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so || { rm -f libmgmt_be_nb.so && ln -s libmgmt_be_nb.so.0.0.0 libmgmt_be_nb.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/.libs/libmgmt_be_nb.lai /usr/local/lib/libmgmt_be_nb.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /src/frr; /bin/bash "/src/frr/libtool" --silent --tag CC --mode=relink clang -std=gnu11 -fms-extensions -fno-omit-frame-pointer -funwind-tables -Wextra -Wformat-nonliteral -Wformat-security -Wswitch-enum -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wbad-function-cast -Wwrite-strings -Wundef -Wno-unused-result -Wno-unused-parameter -Wno-missing-field-initializers -fsanitize=fuzzer-no-link -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput -export-dynamic -fsanitize=fuzzer-no-link -version-info 0:0:0 -g -o ospfclient/libfrrospfapiclient.la -rpath /usr/local/lib ospfclient/ospf_apiclient.lo lib/libfrr.la -ljson-c -lrt ) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfclient/.libs/libfrrospfapiclient.so.0.0.0T /usr/local/lib/libfrrospfapiclient.so.0.0.0 Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so.0 || { rm -f libfrrospfapiclient.so.0 && ln -s libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so.0; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so || { rm -f libfrrospfapiclient.so && ln -s libfrrospfapiclient.so.0.0.0 libfrrospfapiclient.so; }; }) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfclient/.libs/libfrrospfapiclient.lai /usr/local/lib/libfrrospfapiclient.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrr.a /usr/local/lib/libfrr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrr.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c lib/.libs/libfrrcares.a /usr/local/lib/libfrrcares.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrrcares.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrrcares.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c qpb/.libs/libfrr_pb.a /usr/local/lib/libfrr_pb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrr_pb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrr_pb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/.libs/libmgmt_be_nb.a /usr/local/lib/libmgmt_be_nb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libmgmt_be_nb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libmgmt_be_nb.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfclient/.libs/libfrrospfapiclient.a /usr/local/lib/libfrrospfapiclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: chmod 644 /usr/local/lib/libfrrospfapiclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: ranlib -D /usr/local/lib/libfrrospfapiclient.a Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-coverage-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-coverage-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-coverage-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during execution Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during linking Step #3 - "compile-libfuzzer-coverage-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-coverage-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-coverage-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c pimd/mtracebis vtysh/vtysh '/usr/local/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pimd/mtracebis /usr/local/bin/mtracebis Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c vtysh/vtysh /usr/local/bin/vtysh Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c zebra/zebra watchfrr/watchfrr tools/ssd mgmtd/mgmtd bgpd/bgpd ripd/ripd ripngd/ripngd ospfd/ospfd ospf6d/ospf6d isisd/isisd isisd/fabricd nhrpd/nhrpd ldpd/ldpd babeld/babeld eigrpd/eigrpd pimd/pimd pimd/pim6d pbrd/pbrd staticd/staticd bfdd/bfdd vrrpd/vrrpd pathd/pathd '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/zebra /src/bin/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c watchfrr/watchfrr /src/bin/watchfrr Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c tools/ssd /src/bin/ssd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c mgmtd/mgmtd /src/bin/mgmtd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bgpd/bgpd /src/bin/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ripd/ripd /src/bin/ripd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ripngd/ripngd /src/bin/ripngd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospfd/ospfd /src/bin/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ospf6d/ospf6d /src/bin/ospf6d Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c isisd/isisd /src/bin/isisd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c isisd/fabricd /src/bin/fabricd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c nhrpd/nhrpd /src/bin/nhrpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c ldpd/ldpd /src/bin/ldpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c babeld/babeld /src/bin/babeld Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c eigrpd/eigrpd /src/bin/eigrpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pimd/pimd /src/bin/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pimd/pim6d /src/bin/pim6d Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pbrd/pbrd /src/bin/pbrd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c staticd/staticd /src/bin/staticd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bfdd/bfdd /src/bin/bfdd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c vrrpd/.libs/vrrpd /src/bin/vrrpd Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pathd/pathd /src/bin/pathd Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c tools/frr-reload tools/frr-reload.py tools/frr tools/frrcommon.sh tools/frrinit.sh tools/generate_support_bundle.py tools/frr_babeltrace.py tools/watchfrr.sh ospfclient/ospfclient.py '/src/bin' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/bfdd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 bfdd/bfddp_packet.h '/usr/local/include/frr/bfdd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p "/usr/local/share/info" Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 "doc/user/_build/texinfo/frr.info" "/usr/local/share/info" Step #3 - "compile-libfuzzer-coverage-x86_64": [ -z "" ] && --info-dir="/usr/local/share/info" "doc/user/_build/texinfo/frr.info" || true Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash: --info-dir=/usr/local/share/info: No such file or directory Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/share/yang' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 yang/frr-affinity-map.yang yang/frr-filter.yang yang/frr-module-translator.yang yang/frr-nexthop.yang yang/frr-test-module.yang yang/frr-if-rmap.yang yang/frr-interface.yang yang/frr-route-map.yang yang/frr-zebra-route-map.yang yang/frr-ospf-route-map.yang yang/frr-ospf6-route-map.yang yang/frr-bgp-filter.yang yang/frr-bgp-route-map.yang yang/frr-vrf.yang yang/frr-route-types.yang yang/frr-routing.yang yang/ietf/ietf-routing-types.yang yang/ietf/ietf-interfaces.yang yang/ietf/ietf-bgp-types.yang yang/frr-bfdd.yang yang/frr-eigrpd.yang yang/frr-ripd.yang yang/frr-ripngd.yang yang/frr-isisd.yang yang/frr-vrrpd.yang yang/frr-staticd.yang yang/frr-zebra.yang yang/frr-gmp.yang yang/frr-pim.yang yang/frr-pim-rp.yang yang/frr-bgp-common-structure.yang yang/frr-bgp-common.yang yang/frr-bgp-common-multiprotocol.yang yang/frr-bgp-neighbor.yang yang/frr-bgp-peer-group.yang yang/frr-deviations-bgp-datacenter.yang yang/frr-bgp-rpki.yang yang/frr-bgp-bmp.yang yang/frr-bgp-types.yang yang/frr-bgp.yang '/usr/local/share/yang' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 yang/frr-ospfd.yang yang/frr-pathd.yang '/usr/local/share/yang' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/eigrpd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 eigrpd/eigrp_dump.h eigrpd/eigrp_topology.h eigrpd/eigrpd.h '/usr/local/include/frr/eigrpd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/mgmtd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 mgmtd/mgmt_defines.h '/usr/local/include/frr/mgmtd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/lib/frr/modules' Step #3 - "compile-libfuzzer-coverage-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c zebra/zebra_irdp.la zebra/zebra_cumulus_mlag.la zebra/dplane_fpm_nl.la bgpd/bgpd_bmp.la pathd/pathd_pcep.la '/usr/local/lib/frr/modules' Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_irdp.so /usr/local/lib/frr/modules/zebra_irdp.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_irdp.lai /usr/local/lib/frr/modules/zebra_irdp.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_cumulus_mlag.so /usr/local/lib/frr/modules/zebra_cumulus_mlag.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/zebra_cumulus_mlag.lai /usr/local/lib/frr/modules/zebra_cumulus_mlag.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/dplane_fpm_nl.so /usr/local/lib/frr/modules/dplane_fpm_nl.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c zebra/.libs/dplane_fpm_nl.lai /usr/local/lib/frr/modules/dplane_fpm_nl.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: (cd /src/frr; /bin/bash "/src/frr/libtool" --silent --tag CC --mode=relink clang -std=gnu11 -fms-extensions -fno-omit-frame-pointer -funwind-tables -Wextra -Wformat-nonliteral -Wformat-security -Wswitch-enum -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wpointer-arith -Wbad-function-cast -Wwrite-strings -Wundef -Wno-unused-result -Wno-unused-parameter -Wno-missing-field-initializers -fsanitize=fuzzer-no-link -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -DFUZZING_OVERRIDE_LLVMFuzzerTestOneInput -export-dynamic -avoid-version -module -shared -fsanitize=fuzzer-no-link -g -o bgpd/bgpd_bmp.la -rpath /usr/local/lib/frr/modules bgpd/bgp_bmp.lo lib/libfrrcares.la -ljson-c -lrt ) Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bgpd/.libs/bgpd_bmp.soT /usr/local/lib/frr/modules/bgpd_bmp.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c bgpd/.libs/bgpd_bmp.lai /usr/local/lib/frr/modules/bgpd_bmp.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pathd/.libs/pathd_pcep.so /usr/local/lib/frr/modules/pathd_pcep.so Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: install: /usr/bin/install -c pathd/.libs/pathd_pcep.lai /usr/local/lib/frr/modules/pathd_pcep.la Step #3 - "compile-libfuzzer-coverage-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib/frr/modules Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": Libraries have been installed in: Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/lib/frr/modules Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": If you ever happen to want to link against installed libraries Step #3 - "compile-libfuzzer-coverage-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #3 - "compile-libfuzzer-coverage-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #3 - "compile-libfuzzer-coverage-x86_64": flag during linking and do at least one of the following: Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during execution Step #3 - "compile-libfuzzer-coverage-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #3 - "compile-libfuzzer-coverage-x86_64": during linking Step #3 - "compile-libfuzzer-coverage-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #3 - "compile-libfuzzer-coverage-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": See any operating system documentation about shared libraries for Step #3 - "compile-libfuzzer-coverage-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #3 - "compile-libfuzzer-coverage-x86_64": ---------------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/route_types.h lib/version.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/ospfapi' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ospfclient/ospf_apiclient.h '/usr/local/include/frr/ospfapi' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr/ospfd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 ospfd/ospf_api.h ospfd/ospf_asbr.h ospfd/ospf_dump.h ospfd/ospf_dump_api.h ospfd/ospf_ism.h ospfd/ospf_lsa.h ospfd/ospf_lsdb.h ospfd/ospf_nsm.h ospfd/ospf_opaque.h ospfd/ospfd.h '/usr/local/include/frr/ospfd' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/admin_group.h lib/affinitymap.h lib/agg_table.h lib/asn.h lib/atomlist.h lib/base64.h lib/bfd.h lib/bitfield.h lib/buffer.h lib/checksum.h lib/mlag.h lib/command.h lib/command_graph.h lib/command_match.h lib/compiler.h lib/cspf.h lib/csv.h lib/darr.h lib/db.h lib/debug.h lib/defaults.h lib/distribute.h lib/ferr.h lib/filter.h lib/flex_algo.h lib/freebsd-queue.h lib/frrlua.h lib/frrscript.h lib/frr_pthread.h lib/frratomic.h lib/frrcu.h lib/frrstr.h lib/graph.h lib/hash.h lib/hook.h lib/iana_afi.h lib/id_alloc.h lib/if.h lib/if_rmap.h lib/imsg.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/ipaddr.h lib/iso.h lib/jhash.h lib/json.h lib/keychain.h lib/ldp_sync.h lib/lib_errors.h lib/lib_vty.h lib/libfrr.h lib/libfrr_trace.h lib/libospf.h lib/linklist.h lib/link_state.h lib/log.h lib/log_vty.h lib/md5.h lib/memory.h lib/mgmt.pb-c.h lib/mgmt_be_client.h lib/mgmt_fe_client.h lib/mgmt_msg.h lib/mgmt_pb.h lib/module.h lib/monotime.h lib/mpls.h lib/srv6.h lib/network.h lib/nexthop.h lib/nexthop_group.h lib/nexthop_group_private.h lib/northbound.h lib/northbound_cli.h lib/northbound_db.h lib/ns.h lib/openbsd-queue.h lib/openbsd-tree.h lib/plist.h lib/prefix.h lib/printfrr.h lib/privs.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/ptm_lib.h lib/pullwr.h lib/pw.h lib/qobj.h lib/queue.h lib/ringbuf.h lib/routemap.h lib/route_opaque.h lib/sbuf.h lib/seqlock.h lib/sha256.h lib/sigevent.h lib/skiplist.h lib/smux.h lib/sockopt.h lib/sockunion.h lib/spf_backoff.h lib/segment_routing.h lib/srcdest_table.h lib/srte.h lib/stream.h lib/systemd.h lib/table.h lib/termtable.h lib/frrevent.h lib/trace.h lib/typerb.h lib/typesafe.h lib/vector.h lib/vlan.h lib/vrf.h lib/vrf_int.h lib/vty.h lib/vxlan.h lib/wheel.h lib/workqueue.h lib/xref.h lib/yang.h lib/yang_translator.h lib/yang_wrappers.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 lib/zclient.h lib/zebra.h lib/zlog.h lib/zlog_5424.h lib/zlog_live.h lib/zlog_targets.h lib/pbr.h lib/tc.h lib/routing_nb.h lib/assert/assert.h lib/resolver.h '/usr/local/include/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man1' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 doc/manpages/_build/man/frr.1 doc/manpages/_build/man/vtysh.1 '/usr/local/share/man/man1' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man8' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/bin/install -c -m 644 doc/manpages/_build/man/frr-zebra.8 doc/manpages/_build/man/frr-watchfrr.8 doc/manpages/_build/man/frr-bgpd.8 doc/manpages/_build/man/frr-ripd.8 doc/manpages/_build/man/frr-ripngd.8 doc/manpages/_build/man/frr-ospfd.8 doc/manpages/_build/man/frr-ospf6d.8 doc/manpages/_build/man/frr-isisd.8 doc/manpages/_build/man/frr-nhrpd.8 doc/manpages/_build/man/frr-ldpd.8 doc/manpages/_build/man/frr-eigrpd.8 doc/manpages/_build/man/frr-pimd.8 doc/manpages/_build/man/mtracebis.8 doc/manpages/_build/man/frr-pbrd.8 doc/manpages/_build/man/frr-staticd.8 doc/manpages/_build/man/frr-bfdd.8 doc/manpages/_build/man/frr-vrrpd.8 '/usr/local/share/man/man8' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/frr' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp ./lib/.libs/libfrr.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/bgpd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/ospfd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/pimd /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /src/bin/zebra /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/corpi Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -type d -maxdepth 1 Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": find: warning: you have specified the global option -maxdepth after the argument -type, but global options are not positional, i.e., -maxdepth affects tests specified before it as well as those specified after it. Please specify global options before other arguments. Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/._seed_corpus.zip ./LICENSE ./README.md ./bgpd ./bird ./ospfd ./pimd ./vrrpd ./zebra Step #3 - "compile-libfuzzer-coverage-x86_64": adding: LICENSE (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./bird_seed_corpus.zip ./bird/README.md ./bird/gen Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./ospfd_seed_corpus.zip ./ospfd/README.md ./ospfd/gen ./ospfd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./bgpd_seed_corpus.zip ./bgpd/README.md ./bgpd/gen ./bgpd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./vrrpd_seed_corpus.zip ./vrrpd/README.md ./vrrpd/gen ./vrrpd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./pimd_seed_corpus.zip ./pimd/README.md ./pimd/gen ./pimd/seed Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./zebra_seed_corpus.zip ./zebra/README.md ./zebra/zapi Step #3 - "compile-libfuzzer-coverage-x86_64": adding: README.md (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j /workspace/out/libfuzzer-coverage-x86_64/./.git_seed_corpus.zip ./.git/HEAD ./.git/branches ./.git/config ./.git/description ./.git/hooks ./.git/index ./.git/info ./.git/logs ./.git/objects ./.git/packed-refs ./.git/refs ./.git/shallow Step #3 - "compile-libfuzzer-coverage-x86_64": adding: HEAD (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: config (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: description (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: index (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: packed-refs (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shallow (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + find /workspace/out/libfuzzer-coverage-x86_64 -maxdepth 1 -type f -executable Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/llvm-symbolizer Step #3 - "compile-libfuzzer-coverage-x86_64": + continue Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/ospfd libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/ospfd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/bgpd libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/bgpd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/pimd libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/pimd Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + grep LLVMFuzzerTestOneInput /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libpcre2 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libyang Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libyang Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libelf Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libelf Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: missing destination file operand after '/workspace/out/libfuzzer-coverage-x86_64/lib/' Step #3 - "compile-libfuzzer-coverage-x86_64": Try 'cp --help' for more information. Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libjson-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libjson-c.so.4' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + copy_lib /workspace/out/libfuzzer-coverage-x86_64/zebra libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": + local fuzzer_path=/workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": + local lib=libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ ldd /workspace/out/libfuzzer-coverage-x86_64/zebra Step #3 - "compile-libfuzzer-coverage-x86_64": ++ grep libprotobuf-c Step #3 - "compile-libfuzzer-coverage-x86_64": ++ awk '{ print $3 }' Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": cp: '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' and '/workspace/out/libfuzzer-coverage-x86_64/lib/libprotobuf-c.so.1' are the same file Step #3 - "compile-libfuzzer-coverage-x86_64": + true Step #3 - "compile-libfuzzer-coverage-x86_64": + read i Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --remove-needed libpcre2-8.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/libyang.so.2 Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: 6a031355e5a4: Already exists Step #4: 0b72f79bb618: Already exists Step #4: 48309ce267bd: Pulling fs layer Step #4: e09ac2b3f6b3: Pulling fs layer Step #4: 39a0c0d1e290: Pulling fs layer Step #4: 91adbb310e8d: Pulling fs layer Step #4: ed6b3c326a1b: Pulling fs layer Step #4: 73bd6cab534e: Pulling fs layer Step #4: b190278ad3f4: Pulling fs layer Step #4: 49123a15c4e4: Pulling fs layer Step #4: abf664782093: Pulling fs layer Step #4: 5e2f00bf0c5d: Pulling fs layer Step #4: cd7076eedf06: Pulling fs layer Step #4: b97d83ac024a: Pulling fs layer Step #4: ba3c82927d90: Pulling fs layer Step #4: 893e25d78a25: Pulling fs layer Step #4: 91adbb310e8d: Waiting Step #4: 5e2f00bf0c5d: Waiting Step #4: cd7076eedf06: Waiting Step #4: b190278ad3f4: Waiting Step #4: b97d83ac024a: Waiting Step #4: ed6b3c326a1b: Waiting Step #4: ba3c82927d90: Waiting Step #4: 49123a15c4e4: Waiting Step #4: 893e25d78a25: Waiting Step #4: 73bd6cab534e: Waiting Step #4: 39a0c0d1e290: Verifying Checksum Step #4: 39a0c0d1e290: Download complete Step #4: 48309ce267bd: Verifying Checksum Step #4: e09ac2b3f6b3: Download complete Step #4: 73bd6cab534e: Verifying Checksum Step #4: 73bd6cab534e: Download complete Step #4: ed6b3c326a1b: Verifying Checksum Step #4: ed6b3c326a1b: Download complete Step #4: b190278ad3f4: Verifying Checksum Step #4: b190278ad3f4: Download complete Step #4: 48309ce267bd: Pull complete Step #4: abf664782093: Download complete Step #4: 49123a15c4e4: Verifying Checksum Step #4: 49123a15c4e4: Download complete Step #4: cd7076eedf06: Verifying Checksum Step #4: cd7076eedf06: Download complete Step #4: e09ac2b3f6b3: Pull complete Step #4: b97d83ac024a: Verifying Checksum Step #4: b97d83ac024a: Download complete Step #4: 39a0c0d1e290: Pull complete Step #4: 91adbb310e8d: Verifying Checksum Step #4: 91adbb310e8d: Download complete Step #4: 893e25d78a25: Verifying Checksum Step #4: 893e25d78a25: Download complete Step #4: 5e2f00bf0c5d: Verifying Checksum Step #4: 5e2f00bf0c5d: Download complete Step #4: ba3c82927d90: Verifying Checksum Step #4: ba3c82927d90: Download complete Step #4: 91adbb310e8d: Pull complete Step #4: ed6b3c326a1b: Pull complete Step #4: 73bd6cab534e: Pull complete Step #4: b190278ad3f4: Pull complete Step #4: 49123a15c4e4: Pull complete Step #4: abf664782093: Pull complete Step #4: 5e2f00bf0c5d: Pull complete Step #4: cd7076eedf06: Pull complete Step #4: b97d83ac024a: Pull complete Step #4: ba3c82927d90: Pull complete Step #4: 893e25d78a25: Pull complete Step #4: Digest: sha256:fbb9b29ba3f99c35318014bc039cdf4fc83059de2500c89832cce3d2d5cc98c7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: Running ospfd Step #5: Running bgpd Step #5: Running pimd Step #5: Running zebra Step #5: Error occured while running ospfd: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739919108 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: MERGE-OUTER: 3241 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739943249 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 0 processed earlier; will process 3241 files now Step #5: #1 pulse cov: 610 ft: 611 exec/s: 0 rss: 32Mb Step #5: #2 pulse cov: 611 ft: 619 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 611 ft: 619 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 611 ft: 619 exec/s: 0 rss: 33Mb Step #5: #16 pulse cov: 639 ft: 648 exec/s: 0 rss: 33Mb Step #5: #32 pulse cov: 642 ft: 651 exec/s: 0 rss: 33Mb Step #5: #64 pulse cov: 642 ft: 651 exec/s: 0 rss: 33Mb Step #5: #128 pulse cov: 689 ft: 707 exec/s: 0 rss: 33Mb Step #5: #256 pulse cov: 694 ft: 715 exec/s: 0 rss: 33Mb Step #5: #512 pulse cov: 877 ft: 1074 exec/s: 0 rss: 34Mb Step #5: #1024 pulse cov: 1000 ft: 1256 exec/s: 0 rss: 34Mb Step #5: #2048 pulse cov: 1399 ft: 2077 exec/s: 0 rss: 34Mb Step #5: #3241 DONE cov: 1517 ft: 4808 exec/s: 0 rss: 45Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==74==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe55fc1950 T74) Step #5: ==74==The signal is caused by a READ memory access. Step #5: ==74==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90644bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90644bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906449a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==74==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2741554238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==89==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0f4c2d20 T89) Step #5: ==89==The signal is caused by a READ memory access. Step #5: ==89==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4eba6658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4eba665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eba643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==89==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742421815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==98==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f7ad320 T98) Step #5: ==98==The signal is caused by a READ memory access. Step #5: ==98==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcf8f9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcf8f9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf8f79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==98==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743294722 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2361a1e0 T110) Step #5: ==110==The signal is caused by a READ memory access. Step #5: ==110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d0014a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d0014aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d00128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744173482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd336277a0 T121) Step #5: ==121==The signal is caused by a READ memory access. Step #5: ==121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2214728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff221472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff221450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745051422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2d69d990 T130) Step #5: ==130==The signal is caused by a READ memory access. Step #5: ==130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87502388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8750238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8750216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745918170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8037e600 T142) Step #5: ==142==The signal is caused by a READ memory access. Step #5: ==142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d38feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d38feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d38fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746785154 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5e0bc7b0 T154) Step #5: ==154==The signal is caused by a READ memory access. Step #5: ==154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b9fe3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b9fe3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9fe1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747656523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe732bcc90 T165) Step #5: ==165==The signal is caused by a READ memory access. Step #5: ==165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc03ee598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc03ee59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc03ee37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748529097 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc50d66390 T174) Step #5: ==174==The signal is caused by a READ memory access. Step #5: ==174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4598f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4598f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4598d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749406736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8433e4d0 T186) Step #5: ==186==The signal is caused by a READ memory access. Step #5: ==186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b5962b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b5962ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b59609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750280925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3cbfc0e0 T197) Step #5: ==197==The signal is caused by a READ memory access. Step #5: ==197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd029d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd029d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd029d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751154864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0b269680 T209) Step #5: ==209==The signal is caused by a READ memory access. Step #5: ==209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90c6a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90c6a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c6a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752025166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2bba3e00 T221) Step #5: ==221==The signal is caused by a READ memory access. Step #5: ==221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06313eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06313eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06313c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752895188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc40353370 T233) Step #5: ==233==The signal is caused by a READ memory access. Step #5: ==233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5682a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5682a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5682a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753773107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe135a610 T245) Step #5: ==245==The signal is caused by a READ memory access. Step #5: ==245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe92e0d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe92e0d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe92e0b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754648124 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd48f985c0 T257) Step #5: ==257==The signal is caused by a READ memory access. Step #5: ==257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2682618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc268261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc26823f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755516964 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebec3c1f0 T269) Step #5: ==269==The signal is caused by a READ memory access. Step #5: ==269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65288c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65288c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65288a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756379770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd30556070 T281) Step #5: ==281==The signal is caused by a READ memory access. Step #5: ==281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ad96438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ad9643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ad9621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757247172 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b006a00 T293) Step #5: ==293==The signal is caused by a READ memory access. Step #5: ==293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0ceb4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0ceb4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ceb2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758118299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe218f6a00 T305) Step #5: ==305==The signal is caused by a READ memory access. Step #5: ==305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87459088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8745908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87458e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758987278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc3808460 T317) Step #5: ==317==The signal is caused by a READ memory access. Step #5: ==317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f43a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f43a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f439e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759856484 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc88358220 T329) Step #5: ==329==The signal is caused by a READ memory access. Step #5: ==329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f21e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f21e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f21e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760725230 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7a6f42f0 T341) Step #5: ==341==The signal is caused by a READ memory access. Step #5: ==341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4a5c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4a5c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a5c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761592892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb004d480 T353) Step #5: ==353==The signal is caused by a READ memory access. Step #5: ==353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf75ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf75ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf75ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762464286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfafec70 T364) Step #5: ==364==The signal is caused by a READ memory access. Step #5: ==364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0cf0478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0cf047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0cf025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763336454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea89ea980 T373) Step #5: ==373==The signal is caused by a READ memory access. Step #5: ==373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a828768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a82876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a82854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764205689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb905cea0 T385) Step #5: ==385==The signal is caused by a READ memory access. Step #5: ==385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf115fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf115fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf115dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765066807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe037058e0 T397) Step #5: ==397==The signal is caused by a READ memory access. Step #5: ==397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedc32038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedc3203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc31e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765933434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a810400 T409) Step #5: ==409==The signal is caused by a READ memory access. Step #5: ==409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d466018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d46601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d465df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766805428 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc31a29dc0 T421) Step #5: ==421==The signal is caused by a READ memory access. Step #5: ==421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe3bfbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe3bfbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe3bf9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767674807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedfb207c0 T433) Step #5: ==433==The signal is caused by a READ memory access. Step #5: ==433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10f34be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10f34bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f349c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768552222 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4eb75740 T445) Step #5: ==445==The signal is caused by a READ memory access. Step #5: ==445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b74f918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b74f91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b74f6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769421181 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e5f5fa0 T457) Step #5: ==457==The signal is caused by a READ memory access. Step #5: ==457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bd79318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bd7931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd790f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770293123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2223c360 T469) Step #5: ==469==The signal is caused by a READ memory access. Step #5: ==469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f325e3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f325e3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f325e39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771160372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeda95b1e0 T481) Step #5: ==481==The signal is caused by a READ memory access. Step #5: ==481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c05e928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c05e92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c05e70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772035137 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffece45f600 T493) Step #5: ==493==The signal is caused by a READ memory access. Step #5: ==493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2bd867d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bd867da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd865b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772904187 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==504==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea2e3eb70 T504) Step #5: ==504==The signal is caused by a READ memory access. Step #5: ==504==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97243f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97243f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97243d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773777540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebd58bd80 T513) Step #5: ==513==The signal is caused by a READ memory access. Step #5: ==513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0212818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb021281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02125f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774651046 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf4149d70 T525) Step #5: ==525==The signal is caused by a READ memory access. Step #5: ==525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cecced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cecceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cecccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775521421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06d05ca0 T537) Step #5: ==537==The signal is caused by a READ memory access. Step #5: ==537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1c78408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c7840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c781e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776392300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff001d84b0 T549) Step #5: ==549==The signal is caused by a READ memory access. Step #5: ==549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cef7948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cef794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cef772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777267585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca1a27060 T561) Step #5: ==561==The signal is caused by a READ memory access. Step #5: ==561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadfba7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadfba7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfba59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778143016 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc3b8b5d0 T573) Step #5: ==573==The signal is caused by a READ memory access. Step #5: ==573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80214cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80214cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80214ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779018545 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9e0c1100 T585) Step #5: ==585==The signal is caused by a READ memory access. Step #5: ==585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe02c2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe02c2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe02c2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779893258 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcbd1e330 T597) Step #5: ==597==The signal is caused by a READ memory access. Step #5: ==597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a7b4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a7b4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7b4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780770322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe01476550 T609) Step #5: ==609==The signal is caused by a READ memory access. Step #5: ==609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6922ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6922ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6922ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781636478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8b7e4f80 T621) Step #5: ==621==The signal is caused by a READ memory access. Step #5: ==621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb6b7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb6b7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6b78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782503259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdaf35bc0 T633) Step #5: ==633==The signal is caused by a READ memory access. Step #5: ==633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c067ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c067aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c06789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783377056 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc69be1540 T645) Step #5: ==645==The signal is caused by a READ memory access. Step #5: ==645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a8ecc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a8ecc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8eca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784251482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3e678d00 T657) Step #5: ==657==The signal is caused by a READ memory access. Step #5: ==657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff765be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff765be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff765bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785120368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1a8055b0 T669) Step #5: ==669==The signal is caused by a READ memory access. Step #5: ==669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9a3a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9a3a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9a3a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785985996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffec241a40 T681) Step #5: ==681==The signal is caused by a READ memory access. Step #5: ==681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f240751d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f240751da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24074fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786860368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9c97fd30 T693) Step #5: ==693==The signal is caused by a READ memory access. Step #5: ==693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70a55438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70a5543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70a5521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787737554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd05ab91b0 T705) Step #5: ==705==The signal is caused by a READ memory access. Step #5: ==705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51645758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5164575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5164553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788607594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc340f7030 T717) Step #5: ==717==The signal is caused by a READ memory access. Step #5: ==717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2af0128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2af012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2aeff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789480610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8658db0 T729) Step #5: ==729==The signal is caused by a READ memory access. Step #5: ==729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f313ce388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f313ce38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313ce16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790345681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec1880350 T741) Step #5: ==741==The signal is caused by a READ memory access. Step #5: ==741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ee5de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ee5de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee5dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791220197 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff60549240 T753) Step #5: ==753==The signal is caused by a READ memory access. Step #5: ==753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc30b03b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc30b03ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30b019082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792085730 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbc430a30 T765) Step #5: ==765==The signal is caused by a READ memory access. Step #5: ==765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3364658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc336465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc336443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792951549 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc040c2a90 T777) Step #5: ==777==The signal is caused by a READ memory access. Step #5: ==777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f991f2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f991f273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991f251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793828266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc01ed6c60 T789) Step #5: ==789==The signal is caused by a READ memory access. Step #5: ==789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b9966d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b9966da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b9964b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794700937 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd990d1bf0 T801) Step #5: ==801==The signal is caused by a READ memory access. Step #5: ==801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71914b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71914b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7191491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795573483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff03ca6d30 T813) Step #5: ==813==The signal is caused by a READ memory access. Step #5: ==813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f514fdc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f514fdc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514fda4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796441269 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcde0b7270 T825) Step #5: ==825==The signal is caused by a READ memory access. Step #5: ==825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f078b1098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f078b109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f078b0e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797310554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==835==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6f803d70 T835) Step #5: ==835==The signal is caused by a READ memory access. Step #5: ==835==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab8c77c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab8c77ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8c75a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==835==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798189141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1d9c4100 T845) Step #5: ==845==The signal is caused by a READ memory access. Step #5: ==845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f266937b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f266937ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2669359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799064503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce0fcefa0 T857) Step #5: ==857==The signal is caused by a READ memory access. Step #5: ==857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f2a7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f2a758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2a736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799935978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==867==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe903cae00 T867) Step #5: ==867==The signal is caused by a READ memory access. Step #5: ==867==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64e10ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64e10cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e10ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==867==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800808576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2c279bf0 T877) Step #5: ==877==The signal is caused by a READ memory access. Step #5: ==877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ced4bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ced4bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ced49a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801675282 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1627aab0 T889) Step #5: ==889==The signal is caused by a READ memory access. Step #5: ==889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50bcae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50bcae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50bcabe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802549380 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe82d71140 T901) Step #5: ==901==The signal is caused by a READ memory access. Step #5: ==901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0ab4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0ab451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ab42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803422520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda61acaa0 T913) Step #5: ==913==The signal is caused by a READ memory access. Step #5: ==913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89055df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89055dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89055bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804297936 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2cc1ac30 T925) Step #5: ==925==The signal is caused by a READ memory access. Step #5: ==925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d5b2818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d5b281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5b25f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805170361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd9ed7db0 T937) Step #5: ==937==The signal is caused by a READ memory access. Step #5: ==937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80704f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80704f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80704d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806035518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67eec5c0 T949) Step #5: ==949==The signal is caused by a READ memory access. Step #5: ==949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd45cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd45cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd45c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806907487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc239f37f0 T961) Step #5: ==961==The signal is caused by a READ memory access. Step #5: ==961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ae9a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ae9a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae9a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807782320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42efabc0 T973) Step #5: ==973==The signal is caused by a READ memory access. Step #5: ==973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb352c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb352c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb352c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808656601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc71acbf70 T985) Step #5: ==985==The signal is caused by a READ memory access. Step #5: ==985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f63aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f63aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f63aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809532497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc683c1fd0 T997) Step #5: ==997==The signal is caused by a READ memory access. Step #5: ==997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1331d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1331d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1331d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810404439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffccee670 T1009) Step #5: ==1009==The signal is caused by a READ memory access. Step #5: ==1009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd980fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd980feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd980fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811271737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeae289270 T1021) Step #5: ==1021==The signal is caused by a READ memory access. Step #5: ==1021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1636b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1636b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1636b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812140904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd35c94e90 T1033) Step #5: ==1033==The signal is caused by a READ memory access. Step #5: ==1033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf565938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf56593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf56571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813013368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5cc040b0 T1045) Step #5: ==1045==The signal is caused by a READ memory access. Step #5: ==1045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8231c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8231c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8231c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813890112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdeda6620 T1057) Step #5: ==1057==The signal is caused by a READ memory access. Step #5: ==1057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ed3b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ed3b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed3b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814758296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffceb85e0 T1069) Step #5: ==1069==The signal is caused by a READ memory access. Step #5: ==1069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6335f7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6335f7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6335f5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815632149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe40f81940 T1081) Step #5: ==1081==The signal is caused by a READ memory access. Step #5: ==1081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f476f6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f476f6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f476f69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816500243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed97713b0 T1093) Step #5: ==1093==The signal is caused by a READ memory access. Step #5: ==1093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ed1fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ed1fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed1fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817370570 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e416aa0 T1105) Step #5: ==1105==The signal is caused by a READ memory access. Step #5: ==1105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedeb5328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedeb532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedeb510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818246154 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefe0da2f0 T1117) Step #5: ==1117==The signal is caused by a READ memory access. Step #5: ==1117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe547288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe54728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe54706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819123963 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7ef5cd50 T1129) Step #5: ==1129==The signal is caused by a READ memory access. Step #5: ==1129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac684ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac684eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac684cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819987956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf4f1d000 T1141) Step #5: ==1141==The signal is caused by a READ memory access. Step #5: ==1141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa968fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa968fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa968d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820862688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1152==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff66943d40 T1152) Step #5: ==1152==The signal is caused by a READ memory access. Step #5: ==1152==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6a9d9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6a9d9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6a9d7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821736440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefcde9730 T1161) Step #5: ==1161==The signal is caused by a READ memory access. Step #5: ==1161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c2df398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c2df39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2df17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822609415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc95ee9c40 T1173) Step #5: ==1173==The signal is caused by a READ memory access. Step #5: ==1173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b53b888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b53b88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b53b66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823482217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe37db1e40 T1185) Step #5: ==1185==The signal is caused by a READ memory access. Step #5: ==1185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec7ba9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec7ba9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7ba7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824356824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd74c660c0 T1197) Step #5: ==1197==The signal is caused by a READ memory access. Step #5: ==1197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe04c33c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe04c33ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe04c31a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825224462 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0313e540 T1209) Step #5: ==1209==The signal is caused by a READ memory access. Step #5: ==1209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5a48148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5a4814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5a47f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826097012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbc643c70 T1221) Step #5: ==1221==The signal is caused by a READ memory access. Step #5: ==1221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0cce5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0cce5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0cce3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826973158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0de21c0 T1233) Step #5: ==1233==The signal is caused by a READ memory access. Step #5: ==1233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12ee86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12ee86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12ee849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827846895 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9673fc70 T1245) Step #5: ==1245==The signal is caused by a READ memory access. Step #5: ==1245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9edef6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9edef6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edef4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828719558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfbfc2c90 T1257) Step #5: ==1257==The signal is caused by a READ memory access. Step #5: ==1257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07fc2388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07fc238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fc216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829592147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea70224d0 T1269) Step #5: ==1269==The signal is caused by a READ memory access. Step #5: ==1269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a2106f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a2106fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a2104d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830461220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc66b57a0 T1281) Step #5: ==1281==The signal is caused by a READ memory access. Step #5: ==1281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f934a04e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f934a04ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f934a02c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831333660 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeabf8380 T1293) Step #5: ==1293==The signal is caused by a READ memory access. Step #5: ==1293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f290aa948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f290aa94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f290aa72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832208389 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd44956010 T1305) Step #5: ==1305==The signal is caused by a READ memory access. Step #5: ==1305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d34cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d34cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d34cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833076788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf89d5cf0 T1317) Step #5: ==1317==The signal is caused by a READ memory access. Step #5: ==1317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27e1f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27e1f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e1f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833951328 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc3ff0cd0 T1329) Step #5: ==1329==The signal is caused by a READ memory access. Step #5: ==1329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadb8c2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadb8c2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadb8c09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834823035 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4a56e7f0 T1341) Step #5: ==1341==The signal is caused by a READ memory access. Step #5: ==1341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbee98ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbee98caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee98a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835699879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1352==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa8a3c90 T1352) Step #5: ==1352==The signal is caused by a READ memory access. Step #5: ==1352==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2230c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2230c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa22309f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836563349 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6c9dca80 T1361) Step #5: ==1361==The signal is caused by a READ memory access. Step #5: ==1361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1e6fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1e6fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e6fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837436498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebd04d8c0 T1373) Step #5: ==1373==The signal is caused by a READ memory access. Step #5: ==1373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95ab2088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95ab208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ab1e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838315748 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaa72b3e0 T1385) Step #5: ==1385==The signal is caused by a READ memory access. Step #5: ==1385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f353af628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f353af62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353af40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839182319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc18ffe70 T1397) Step #5: ==1397==The signal is caused by a READ memory access. Step #5: ==1397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd767148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd76714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd766f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840053438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6ebb2ea0 T1409) Step #5: ==1409==The signal is caused by a READ memory access. Step #5: ==1409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd768ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd768ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd768b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840927933 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd50c2090 T1421) Step #5: ==1421==The signal is caused by a READ memory access. Step #5: ==1421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faee896b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faee896ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee8949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841800186 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc280c5a0 T1433) Step #5: ==1433==The signal is caused by a READ memory access. Step #5: ==1433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43d02368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43d0236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43d0214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842671856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe66c547a0 T1445) Step #5: ==1445==The signal is caused by a READ memory access. Step #5: ==1445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f365aa8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f365aa8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f365aa6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843548978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3a7e0640 T1457) Step #5: ==1457==The signal is caused by a READ memory access. Step #5: ==1457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43cc4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43cc465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43cc443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844422241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7d176730 T1469) Step #5: ==1469==The signal is caused by a READ memory access. Step #5: ==1469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5585c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5585c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5585c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845288636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4efd28e0 T1481) Step #5: ==1481==The signal is caused by a READ memory access. Step #5: ==1481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bb0cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bb0cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb0c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846159232 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1491==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe82f167c0 T1491) Step #5: ==1491==The signal is caused by a READ memory access. Step #5: ==1491==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95d80198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95d8019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d7ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1491==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847034113 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5ec7f100 T1501) Step #5: ==1501==The signal is caused by a READ memory access. Step #5: ==1501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8332ef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8332ef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8332ecf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847904612 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5043e0d0 T1513) Step #5: ==1513==The signal is caused by a READ memory access. Step #5: ==1513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78e74b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78e74b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78e748f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848781846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f03af10 T1525) Step #5: ==1525==The signal is caused by a READ memory access. Step #5: ==1525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63ce4b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63ce4b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ce497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849654576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac9c3b80 T1537) Step #5: ==1537==The signal is caused by a READ memory access. Step #5: ==1537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef8c1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef8c175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef8c153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850526626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1ff997a0 T1549) Step #5: ==1549==The signal is caused by a READ memory access. Step #5: ==1549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03db63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03db63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03db61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851396201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdc9f40e0 T1561) Step #5: ==1561==The signal is caused by a READ memory access. Step #5: ==1561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a8544a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a8544aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a85428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852266976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc17bb2e0 T1573) Step #5: ==1573==The signal is caused by a READ memory access. Step #5: ==1573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a7bf838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a7bf83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7bf61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853130234 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7722d70 T1585) Step #5: ==1585==The signal is caused by a READ memory access. Step #5: ==1585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2fa45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2fa45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2fa43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854001261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7afa5280 T1598) Step #5: ==1598==The signal is caused by a READ memory access. Step #5: ==1598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde5322a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde5322aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde53208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854884512 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd80b42560 T1614) Step #5: ==1614==The signal is caused by a READ memory access. Step #5: ==1614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9566a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9566a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff956680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855757268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff61ab6780 T1630) Step #5: ==1630==The signal is caused by a READ memory access. Step #5: ==1630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03f424b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03f424ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03f4229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856627128 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff80066860 T1646) Step #5: ==1646==The signal is caused by a READ memory access. Step #5: ==1646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c4dbad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c4dbada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4db8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857499654 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff227a4390 T1662) Step #5: ==1662==The signal is caused by a READ memory access. Step #5: ==1662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5428be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5428bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54289c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858372849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca174af70 T1678) Step #5: ==1678==The signal is caused by a READ memory access. Step #5: ==1678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faefe37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faefe37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faefe35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859238907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef5458820 T1694) Step #5: ==1694==The signal is caused by a READ memory access. Step #5: ==1694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f664f78b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f664f78ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664f769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860109155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0c35b8c0 T1710) Step #5: ==1710==The signal is caused by a READ memory access. Step #5: ==1710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd36d56e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd36d56ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd36d54c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860987987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3512a280 T1726) Step #5: ==1726==The signal is caused by a READ memory access. Step #5: ==1726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89cf8fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89cf8fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89cf8da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861866642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0cdefd70 T1742) Step #5: ==1742==The signal is caused by a READ memory access. Step #5: ==1742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31df7578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31df757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31df735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862737669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3b1f03d0 T1758) Step #5: ==1758==The signal is caused by a READ memory access. Step #5: ==1758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb71d2858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb71d285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb71d263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863613013 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d733ee0 T1774) Step #5: ==1774==The signal is caused by a READ memory access. Step #5: ==1774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5f4e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5f4e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f4e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864482260 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc01d43a50 T1790) Step #5: ==1790==The signal is caused by a READ memory access. Step #5: ==1790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6dd93e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dd93e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd93bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865360886 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5dd6d910 T1806) Step #5: ==1806==The signal is caused by a READ memory access. Step #5: ==1806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc43b4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc43b433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc43b411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866231125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc9e16c80 T1822) Step #5: ==1822==The signal is caused by a READ memory access. Step #5: ==1822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3cd16148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cd1614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cd15f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867097556 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe91113410 T1838) Step #5: ==1838==The signal is caused by a READ memory access. Step #5: ==1838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b319288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b31928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b31906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867965563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2a1adb80 T1854) Step #5: ==1854==The signal is caused by a READ memory access. Step #5: ==1854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa73c1cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa73c1cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa73c1ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868842121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3a711b80 T1869) Step #5: ==1869==The signal is caused by a READ memory access. Step #5: ==1869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11a24428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11a2442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a2420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869713402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4312540 T1882) Step #5: ==1882==The signal is caused by a READ memory access. Step #5: ==1882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bba0248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bba024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bba002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870586239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9c611f70 T1897) Step #5: ==1897==The signal is caused by a READ memory access. Step #5: ==1897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3783ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3783ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3783cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871462317 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1912==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5f52f960 T1912) Step #5: ==1912==The signal is caused by a READ memory access. Step #5: ==1912==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feda42238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feda4223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feda4201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872335419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6c8c4330 T1926) Step #5: ==1926==The signal is caused by a READ memory access. Step #5: ==1926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f829b1148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f829b114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829b0f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873207667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc4faadb0 T1942) Step #5: ==1942==The signal is caused by a READ memory access. Step #5: ==1942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f760b6258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f760b625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760b603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874087519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7f4e1cc0 T1958) Step #5: ==1958==The signal is caused by a READ memory access. Step #5: ==1958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39383ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39383cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39383ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874957835 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde82127d0 T1974) Step #5: ==1974==The signal is caused by a READ memory access. Step #5: ==1974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a6286f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a6286fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a6284d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875830246 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3f798680 T1990) Step #5: ==1990==The signal is caused by a READ memory access. Step #5: ==1990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f106ae2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f106ae2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f106ae0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==1990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876705245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcc494fe0 T2006) Step #5: ==2006==The signal is caused by a READ memory access. Step #5: ==2006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c2e1fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c2e1faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c2e1d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877578019 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0d6732c0 T2022) Step #5: ==2022==The signal is caused by a READ memory access. Step #5: ==2022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f889e4a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f889e4a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f889e485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878454171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff68b59050 T2038) Step #5: ==2038==The signal is caused by a READ memory access. Step #5: ==2038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72240198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7224019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7223ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879325669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee386d1c0 T2054) Step #5: ==2054==The signal is caused by a READ memory access. Step #5: ==2054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ac341d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ac341da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac33fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880194126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcb67d320 T2070) Step #5: ==2070==The signal is caused by a READ memory access. Step #5: ==2070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6207c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6207c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6207bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881065306 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5ec09060 T2086) Step #5: ==2086==The signal is caused by a READ memory access. Step #5: ==2086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1493c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1493c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe14939f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881936289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdac4ab270 T2102) Step #5: ==2102==The signal is caused by a READ memory access. Step #5: ==2102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07532e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07532e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07532be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882808672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4f88c890 T2118) Step #5: ==2118==The signal is caused by a READ memory access. Step #5: ==2118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c87b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c87b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c87b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883681104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4e02b620 T2134) Step #5: ==2134==The signal is caused by a READ memory access. Step #5: ==2134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01af7e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01af7e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01af7c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884554423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd336b80a0 T2150) Step #5: ==2150==The signal is caused by a READ memory access. Step #5: ==2150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48546938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4854693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4854671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885426213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefc4d4980 T2166) Step #5: ==2166==The signal is caused by a READ memory access. Step #5: ==2166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa677faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa677faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa677f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886297420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf7d2f410 T2182) Step #5: ==2182==The signal is caused by a READ memory access. Step #5: ==2182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7030ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7030edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7030ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887170099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d69dd30 T2198) Step #5: ==2198==The signal is caused by a READ memory access. Step #5: ==2198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1710618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb171061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17103f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888048251 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4d357a00 T2214) Step #5: ==2214==The signal is caused by a READ memory access. Step #5: ==2214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84039578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8403957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8403935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888920152 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb7cf8a20 T2230) Step #5: ==2230==The signal is caused by a READ memory access. Step #5: ==2230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faee51f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faee51f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee51d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889800770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7646e120 T2246) Step #5: ==2246==The signal is caused by a READ memory access. Step #5: ==2246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf377a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf377a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf37784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890671864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1139eb60 T2262) Step #5: ==2262==The signal is caused by a READ memory access. Step #5: ==2262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdb195c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdb195ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb193a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891540598 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc58a1f8a0 T2278) Step #5: ==2278==The signal is caused by a READ memory access. Step #5: ==2278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e1cc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e1cc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1cc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892409930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8944ab0 T2294) Step #5: ==2294==The signal is caused by a READ memory access. Step #5: ==2294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0d71368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0d7136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d7114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893276782 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd651b650 T2308) Step #5: ==2308==The signal is caused by a READ memory access. Step #5: ==2308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb6df4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb6df4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6df29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894147639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd490e3d10 T2322) Step #5: ==2322==The signal is caused by a READ memory access. Step #5: ==2322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66c21c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66c21c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c219f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895025314 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedef040f0 T2338) Step #5: ==2338==The signal is caused by a READ memory access. Step #5: ==2338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce6513b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce6513ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce65119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895891042 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd86bde070 T2354) Step #5: ==2354==The signal is caused by a READ memory access. Step #5: ==2354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c6ab768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c6ab76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c6ab54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896760591 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc30d79170 T2370) Step #5: ==2370==The signal is caused by a READ memory access. Step #5: ==2370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14164b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14164b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1416493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897638586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd345ae2a0 T2386) Step #5: ==2386==The signal is caused by a READ memory access. Step #5: ==2386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44f329c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44f329ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44f327a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898514034 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe248bf1d0 T2402) Step #5: ==2402==The signal is caused by a READ memory access. Step #5: ==2402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f810efb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f810efb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810ef93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899380025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce6598e10 T2418) Step #5: ==2418==The signal is caused by a READ memory access. Step #5: ==2418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ad7cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ad7cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad7cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900242091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc412fbc60 T2434) Step #5: ==2434==The signal is caused by a READ memory access. Step #5: ==2434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4c96248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4c9624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c9602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901111473 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4db4830 T2450) Step #5: ==2450==The signal is caused by a READ memory access. Step #5: ==2450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe313b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe313b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe313b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901984539 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c274ab0 T2466) Step #5: ==2466==The signal is caused by a READ memory access. Step #5: ==2466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1138aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1138aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1138a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902861012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda369d5c0 T2482) Step #5: ==2482==The signal is caused by a READ memory access. Step #5: ==2482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcceeb8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcceeb8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcceeb6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903728289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff83c11250 T2498) Step #5: ==2498==The signal is caused by a READ memory access. Step #5: ==2498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cd6fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cd6fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cd6f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904606503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3eea8660 T2514) Step #5: ==2514==The signal is caused by a READ memory access. Step #5: ==2514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d874838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d87483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d87461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905483330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6a2e0d40 T2530) Step #5: ==2530==The signal is caused by a READ memory access. Step #5: ==2530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e3b2d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e3b2d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e3b2b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906355767 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb9007eb0 T2546) Step #5: ==2546==The signal is caused by a READ memory access. Step #5: ==2546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53737518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5373751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537372f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907224825 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2560==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0f106330 T2560) Step #5: ==2560==The signal is caused by a READ memory access. Step #5: ==2560==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f520d4828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f520d482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f520d460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908096653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5fec250 T2574) Step #5: ==2574==The signal is caused by a READ memory access. Step #5: ==2574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70460488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7046048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7046026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908977596 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd7271cd0 T2590) Step #5: ==2590==The signal is caused by a READ memory access. Step #5: ==2590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe787ad18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe787ad1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe787aaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909849704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc81b3a890 T2606) Step #5: ==2606==The signal is caused by a READ memory access. Step #5: ==2606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effd5e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effd5e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd5e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910723352 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff45597700 T2622) Step #5: ==2622==The signal is caused by a READ memory access. Step #5: ==2622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7fd85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7fd85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fd839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911584016 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb870d180 T2638) Step #5: ==2638==The signal is caused by a READ memory access. Step #5: ==2638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb45f2dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb45f2dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45f2bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912454896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe86f05a80 T2654) Step #5: ==2654==The signal is caused by a READ memory access. Step #5: ==2654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4a6d698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4a6d69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a6d47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913321224 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8745fee0 T2670) Step #5: ==2670==The signal is caused by a READ memory access. Step #5: ==2670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24639ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24639eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24639cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914188044 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde33b6110 T2686) Step #5: ==2686==The signal is caused by a READ memory access. Step #5: ==2686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe53ab238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe53ab23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe53ab01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915053332 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4e1250d0 T2702) Step #5: ==2702==The signal is caused by a READ memory access. Step #5: ==2702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f076d69a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f076d69aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f076d678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915929535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4dd0d3a0 T2718) Step #5: ==2718==The signal is caused by a READ memory access. Step #5: ==2718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70922248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7092224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7092202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916795095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4c060f40 T2733) Step #5: ==2733==The signal is caused by a READ memory access. Step #5: ==2733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe62fac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe62fac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62faa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917670242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2748==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67f636d0 T2748) Step #5: ==2748==The signal is caused by a READ memory access. Step #5: ==2748==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0021808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe002180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00215e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918542986 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0c4543b0 T2762) Step #5: ==2762==The signal is caused by a READ memory access. Step #5: ==2762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f8330c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f8330ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f832ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919415449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca767f840 T2778) Step #5: ==2778==The signal is caused by a READ memory access. Step #5: ==2778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ebec718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ebec71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebec4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920280297 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc24d2ef0 T2794) Step #5: ==2794==The signal is caused by a READ memory access. Step #5: ==2794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7e81cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7e81cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e81ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921143204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2808==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdac8b67a0 T2808) Step #5: ==2808==The signal is caused by a READ memory access. Step #5: ==2808==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f552aa1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f552aa1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552a9f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922010929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2824==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6982c310 T2824) Step #5: ==2824==The signal is caused by a READ memory access. Step #5: ==2824==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc30dcdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc30dcdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30dcb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2824==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922886762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff71e742d0 T2838) Step #5: ==2838==The signal is caused by a READ memory access. Step #5: ==2838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c67d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c67d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c67d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923762753 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe74cec4f0 T2854) Step #5: ==2854==The signal is caused by a READ memory access. Step #5: ==2854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23998598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2399859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2399837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924639956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdd615910 T2870) Step #5: ==2870==The signal is caused by a READ memory access. Step #5: ==2870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe70b2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe70b259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70b237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925516923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeec20db0 T2886) Step #5: ==2886==The signal is caused by a READ memory access. Step #5: ==2886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca3ccf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca3ccf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca3ccd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926395940 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6d1a3200 T2902) Step #5: ==2902==The signal is caused by a READ memory access. Step #5: ==2902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6dc69048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dc6904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc68e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927260160 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd569f1e0 T2918) Step #5: ==2918==The signal is caused by a READ memory access. Step #5: ==2918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b616a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b616a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b61687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928136806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcff61d9a0 T2934) Step #5: ==2934==The signal is caused by a READ memory access. Step #5: ==2934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00040fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00040fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00040da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929006470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe14210140 T2950) Step #5: ==2950==The signal is caused by a READ memory access. Step #5: ==2950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8621a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8621a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa862182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929882991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2711b90 T2966) Step #5: ==2966==The signal is caused by a READ memory access. Step #5: ==2966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48d89a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48d89a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d8986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930751612 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec9de96a0 T2982) Step #5: ==2982==The signal is caused by a READ memory access. Step #5: ==2982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c4ddcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c4ddcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4dda9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931624946 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe607144e0 T2998) Step #5: ==2998==The signal is caused by a READ memory access. Step #5: ==2998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b6c7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b6c7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6c7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==2998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932492378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce722f50 T3014) Step #5: ==3014==The signal is caused by a READ memory access. Step #5: ==3014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff116b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff116b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff116aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933365379 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff52455160 T3030) Step #5: ==3030==The signal is caused by a READ memory access. Step #5: ==3030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1efd1548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1efd154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1efd132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934241812 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47cf3a00 T3046) Step #5: ==3046==The signal is caused by a READ memory access. Step #5: ==3046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45295c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45295c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45295a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935121311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff93e50f70 T3062) Step #5: ==3062==The signal is caused by a READ memory access. Step #5: ==3062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c09e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c09e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c09e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935997657 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4f999ff0 T3078) Step #5: ==3078==The signal is caused by a READ memory access. Step #5: ==3078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4179d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4179d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4179d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936866074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68269fe0 T3094) Step #5: ==3094==The signal is caused by a READ memory access. Step #5: ==3094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83a160f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83a160fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a15ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937737668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4baa5c0 T3110) Step #5: ==3110==The signal is caused by a READ memory access. Step #5: ==3110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18e12008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18e1200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e11de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938610214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb05bf960 T3126) Step #5: ==3126==The signal is caused by a READ memory access. Step #5: ==3126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fda0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fda0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fda090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939486831 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2152cff0 T3142) Step #5: ==3142==The signal is caused by a READ memory access. Step #5: ==3142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85d53878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85d5387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85d5365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940355186 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeec23b610 T3158) Step #5: ==3158==The signal is caused by a READ memory access. Step #5: ==3158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12279238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1227923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1227901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941227091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1eb7370 T3173) Step #5: ==3173==The signal is caused by a READ memory access. Step #5: ==3173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f752f26c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f752f26ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752f24a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942101547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3188==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c0007a0 T3188) Step #5: ==3188==The signal is caused by a READ memory access. Step #5: ==3188==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3874a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3874a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38749fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3188==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942971809 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4b2c2db0 T3200) Step #5: ==3200==The signal is caused by a READ memory access. Step #5: ==3200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82346688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8234668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8234646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943844768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5c859630 T3214) Step #5: ==3214==The signal is caused by a READ memory access. Step #5: ==3214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a509c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a509c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a5099e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944714967 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd235e98c0 T3230) Step #5: ==3230==The signal is caused by a READ memory access. Step #5: ==3230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8520ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8520aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd85208c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945591798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca287fa10 T3246) Step #5: ==3246==The signal is caused by a READ memory access. Step #5: ==3246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58aa7cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58aa7cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58aa7ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946460077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd17590c20 T3262) Step #5: ==3262==The signal is caused by a READ memory access. Step #5: ==3262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d4a9428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d4a942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4a920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947331294 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec25926a0 T3278) Step #5: ==3278==The signal is caused by a READ memory access. Step #5: ==3278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17878df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17878dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17878bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948206472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcac75210 T3294) Step #5: ==3294==The signal is caused by a READ memory access. Step #5: ==3294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c0a2a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c0a2a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0a285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949082131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3e4f7a60 T3310) Step #5: ==3310==The signal is caused by a READ memory access. Step #5: ==3310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa235f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa235f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa235efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949962303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf0096fb0 T3326) Step #5: ==3326==The signal is caused by a READ memory access. Step #5: ==3326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca585b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca585b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5858f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950845747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd81a332f0 T3342) Step #5: ==3342==The signal is caused by a READ memory access. Step #5: ==3342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d5f1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d5f177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5f155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951719530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc216c2ce0 T3358) Step #5: ==3358==The signal is caused by a READ memory access. Step #5: ==3358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f512a82b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f512a82ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512a809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952592177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff14ce3150 T3374) Step #5: ==3374==The signal is caused by a READ memory access. Step #5: ==3374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7abbd6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7abbd6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7abbd4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953471312 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f802c70 T3390) Step #5: ==3390==The signal is caused by a READ memory access. Step #5: ==3390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41da2548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41da254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41da232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954341481 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff52078fc0 T3406) Step #5: ==3406==The signal is caused by a READ memory access. Step #5: ==3406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ff43068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ff4306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff42e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955217511 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd6b84a00 T3422) Step #5: ==3422==The signal is caused by a READ memory access. Step #5: ==3422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7930e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7930e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7930c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956093905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd24e7fb50 T3438) Step #5: ==3438==The signal is caused by a READ memory access. Step #5: ==3438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f536916b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f536916ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5369149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956969848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa8f4de0 T3454) Step #5: ==3454==The signal is caused by a READ memory access. Step #5: ==3454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5e94898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5e9489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e9467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957840126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee88ce1a0 T3470) Step #5: ==3470==The signal is caused by a READ memory access. Step #5: ==3470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7795308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa779530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa77950e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958716413 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb7411550 T3486) Step #5: ==3486==The signal is caused by a READ memory access. Step #5: ==3486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ecf7688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ecf768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ecf746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959592307 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe657a1450 T3502) Step #5: ==3502==The signal is caused by a READ memory access. Step #5: ==3502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8aaad5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8aaad5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aaad39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960465558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd151824c0 T3518) Step #5: ==3518==The signal is caused by a READ memory access. Step #5: ==3518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0640fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0640fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0640fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961340840 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe772f6e70 T3534) Step #5: ==3534==The signal is caused by a READ memory access. Step #5: ==3534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f906a7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f906a7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906a788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962208429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc04022660 T3550) Step #5: ==3550==The signal is caused by a READ memory access. Step #5: ==3550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1a532b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1a532ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a5309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963079446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdad862120 T3566) Step #5: ==3566==The signal is caused by a READ memory access. Step #5: ==3566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f391878f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f391878fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f391876d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963954528 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc44a26ba0 T3582) Step #5: ==3582==The signal is caused by a READ memory access. Step #5: ==3582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51eb3f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51eb3f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51eb3d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964822982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd271e19c0 T3598) Step #5: ==3598==The signal is caused by a READ memory access. Step #5: ==3598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa1bba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa1bba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1bb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965693357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff796b1ee0 T3613) Step #5: ==3613==The signal is caused by a READ memory access. Step #5: ==3613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83f911f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83f911fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f90fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966564372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5d188850 T3626) Step #5: ==3626==The signal is caused by a READ memory access. Step #5: ==3626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03a394c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03a394ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a392a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967434098 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde3b82b30 T3642) Step #5: ==3642==The signal is caused by a READ memory access. Step #5: ==3642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf7dda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf7dda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7dd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968307430 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72135d60 T3658) Step #5: ==3658==The signal is caused by a READ memory access. Step #5: ==3658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f254388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f25438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f25416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969182223 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe16876880 T3674) Step #5: ==3674==The signal is caused by a READ memory access. Step #5: ==3674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe49f55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe49f55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe49f539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970051860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd85b31e80 T3690) Step #5: ==3690==The signal is caused by a READ memory access. Step #5: ==3690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4519ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4519ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4519ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970920667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0bc93b70 T3706) Step #5: ==3706==The signal is caused by a READ memory access. Step #5: ==3706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88cdc298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88cdc29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88cdc07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971792703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9203c490 T3722) Step #5: ==3722==The signal is caused by a READ memory access. Step #5: ==3722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcba29178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcba2917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba28f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972661726 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62790bf0 T3738) Step #5: ==3738==The signal is caused by a READ memory access. Step #5: ==3738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c2cef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c2cef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2ced6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973529990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e958970 T3754) Step #5: ==3754==The signal is caused by a READ memory access. Step #5: ==3754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1bf96748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bf9674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf9652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974407695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7668f2e0 T3770) Step #5: ==3770==The signal is caused by a READ memory access. Step #5: ==3770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b19ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b19ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b19aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975281312 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd268366c0 T3786) Step #5: ==3786==The signal is caused by a READ memory access. Step #5: ==3786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ae95688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ae9568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae9546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976157193 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b0ef500 T3802) Step #5: ==3802==The signal is caused by a READ memory access. Step #5: ==3802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d149ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d149efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d149cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977033383 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0c4c6370 T3818) Step #5: ==3818==The signal is caused by a READ memory access. Step #5: ==3818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f35d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f35d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f35cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977905668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecda5f4b0 T3834) Step #5: ==3834==The signal is caused by a READ memory access. Step #5: ==3834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f581106a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f581106aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5811048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978778646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc451eb280 T3850) Step #5: ==3850==The signal is caused by a READ memory access. Step #5: ==3850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89136b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89136b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8913691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979653603 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe590363f0 T3865) Step #5: ==3865==The signal is caused by a READ memory access. Step #5: ==3865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16b8e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16b8e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b8e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980529057 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3880==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce9734230 T3880) Step #5: ==3880==The signal is caused by a READ memory access. Step #5: ==3880==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07980d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07980d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07980ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981396438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f74bc70 T3894) Step #5: ==3894==The signal is caused by a READ memory access. Step #5: ==3894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51c2f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51c2f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51c2ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982268047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd712b2110 T3910) Step #5: ==3910==The signal is caused by a READ memory access. Step #5: ==3910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b419b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b419b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b41992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983138317 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbd512260 T3926) Step #5: ==3926==The signal is caused by a READ memory access. Step #5: ==3926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d7bb7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d7bb7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7bb5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984012978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff03594ed0 T3942) Step #5: ==3942==The signal is caused by a READ memory access. Step #5: ==3942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f210bed68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f210bed6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210beb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984889749 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2de5b470 T3958) Step #5: ==3958==The signal is caused by a READ memory access. Step #5: ==3958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17165398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1716539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1716517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985766514 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbbf08a50 T3974) Step #5: ==3974==The signal is caused by a READ memory access. Step #5: ==3974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9600e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9600e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9600e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986641518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff250e2950 T3990) Step #5: ==3990==The signal is caused by a READ memory access. Step #5: ==3990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81488838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8148883a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8148861082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==3990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987507649 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea999f0e0 T4006) Step #5: ==4006==The signal is caused by a READ memory access. Step #5: ==4006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79aeeea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79aeeeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79aeec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988384309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2ab7a500 T4022) Step #5: ==4022==The signal is caused by a READ memory access. Step #5: ==4022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e19b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e19b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e19b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989259520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5996ae0 T4038) Step #5: ==4038==The signal is caused by a READ memory access. Step #5: ==4038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1129f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1129f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1129d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990133398 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4052==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc32264560 T4052) Step #5: ==4052==The signal is caused by a READ memory access. Step #5: ==4052==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c9a5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c9a514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c9a4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991002959 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd621a7ad0 T4066) Step #5: ==4066==The signal is caused by a READ memory access. Step #5: ==4066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0944398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd094439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd094417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991872734 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7cab1ce0 T4082) Step #5: ==4082==The signal is caused by a READ memory access. Step #5: ==4082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3cb27938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cb2793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb2771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992747239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9f9149c0 T4098) Step #5: ==4098==The signal is caused by a READ memory access. Step #5: ==4098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03ed2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03ed283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ed261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993622331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe53b51ce0 T4114) Step #5: ==4114==The signal is caused by a READ memory access. Step #5: ==4114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f339956b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f339956ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3399549082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994495078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d421ea0 T4130) Step #5: ==4130==The signal is caused by a READ memory access. Step #5: ==4130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef827228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef82722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef82700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995368557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f28d8c0 T4146) Step #5: ==4146==The signal is caused by a READ memory access. Step #5: ==4146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17f35ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17f35cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f35ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996242153 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe133eacd0 T4162) Step #5: ==4162==The signal is caused by a READ memory access. Step #5: ==4162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9a805e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9a805ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a803c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997119274 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddd95a3d0 T4178) Step #5: ==4178==The signal is caused by a READ memory access. Step #5: ==4178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c6244a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c6244aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c62428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997992974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd88f3e920 T4194) Step #5: ==4194==The signal is caused by a READ memory access. Step #5: ==4194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8174638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd817463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd817441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998864492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c9858d0 T4210) Step #5: ==4210==The signal is caused by a READ memory access. Step #5: ==4210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc60ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc60ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc60ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999739079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff51119970 T4226) Step #5: ==4226==The signal is caused by a READ memory access. Step #5: ==4226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc60b7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc60b790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60b76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000609523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8d6decd0 T4242) Step #5: ==4242==The signal is caused by a READ memory access. Step #5: ==4242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f354d1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f354d140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f354d11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3001485506 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a9cbec0 T4258) Step #5: ==4258==The signal is caused by a READ memory access. Step #5: ==4258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa051048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa05104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa050e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002356235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3b98940 T4274) Step #5: ==4274==The signal is caused by a READ memory access. Step #5: ==4274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb2f9b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb2f9b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2f997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003222617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7e5f2730 T4290) Step #5: ==4290==The signal is caused by a READ memory access. Step #5: ==4290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0469d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0469d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0469b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004100711 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff75ef17a0 T4306) Step #5: ==4306==The signal is caused by a READ memory access. Step #5: ==4306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93409438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9340943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9340921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004973533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc60244350 T4322) Step #5: ==4322==The signal is caused by a READ memory access. Step #5: ==4322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f502c75f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f502c75fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502c73d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005850076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff60f8b430 T4338) Step #5: ==4338==The signal is caused by a READ memory access. Step #5: ==4338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a19e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a19e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a19ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006720227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc06647ce0 T4354) Step #5: ==4354==The signal is caused by a READ memory access. Step #5: ==4354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdee057c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdee057ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdee055a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007595053 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef3de0550 T4370) Step #5: ==4370==The signal is caused by a READ memory access. Step #5: ==4370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f5eded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f5ededa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5edcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008465386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce0fd42d0 T4386) Step #5: ==4386==The signal is caused by a READ memory access. Step #5: ==4386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67364448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6736444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6736422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009340171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8a683220 T4402) Step #5: ==4402==The signal is caused by a READ memory access. Step #5: ==4402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1e09898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1e0989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1e0967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010212503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb6fd83d0 T4418) Step #5: ==4418==The signal is caused by a READ memory access. Step #5: ==4418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9372d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9372d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9372d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011080127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddcb7e130 T4434) Step #5: ==4434==The signal is caused by a READ memory access. Step #5: ==4434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f703e2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f703e2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f703e29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011944242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6a1f8dc0 T4450) Step #5: ==4450==The signal is caused by a READ memory access. Step #5: ==4450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cbcd9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cbcd9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cbcd78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012823780 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcaba51a0 T4466) Step #5: ==4466==The signal is caused by a READ memory access. Step #5: ==4466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f537fb288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f537fb28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537fb06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013692243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5f7480f0 T4481) Step #5: ==4481==The signal is caused by a READ memory access. Step #5: ==4481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff647f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff647f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff647ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014565063 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2da22f30 T4494) Step #5: ==4494==The signal is caused by a READ memory access. Step #5: ==4494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24d50118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24d5011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d4fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015433529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0446c910 T4509) Step #5: ==4509==The signal is caused by a READ memory access. Step #5: ==4509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62270728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6227072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6227050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016298939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa09ee90 T4524) Step #5: ==4524==The signal is caused by a READ memory access. Step #5: ==4524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29443d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29443d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29443af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017172731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff47151920 T4538) Step #5: ==4538==The signal is caused by a READ memory access. Step #5: ==4538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7c19198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7c1919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c18f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018045885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc17235580 T4554) Step #5: ==4554==The signal is caused by a READ memory access. Step #5: ==4554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa27fc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa27fc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa27fc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018917293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd3fb2fd0 T4570) Step #5: ==4570==The signal is caused by a READ memory access. Step #5: ==4570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22873fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22873faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22873d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019792488 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1e4af840 T4586) Step #5: ==4586==The signal is caused by a READ memory access. Step #5: ==4586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f586c9bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586c9bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586c999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020661705 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd898a1310 T4602) Step #5: ==4602==The signal is caused by a READ memory access. Step #5: ==4602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff92c0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff92c0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92c0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021525874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff377cb6b0 T4618) Step #5: ==4618==The signal is caused by a READ memory access. Step #5: ==4618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39e8d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39e8d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e8d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022405840 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc780bdb30 T4634) Step #5: ==4634==The signal is caused by a READ memory access. Step #5: ==4634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06b9b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06b9b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b9b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023281176 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe178e64f0 T4650) Step #5: ==4650==The signal is caused by a READ memory access. Step #5: ==4650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70db7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70db7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70db7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3024151079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7d098ff0 T4666) Step #5: ==4666==The signal is caused by a READ memory access. Step #5: ==4666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60cf0158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60cf015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60ceff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025022196 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc35e874d0 T4682) Step #5: ==4682==The signal is caused by a READ memory access. Step #5: ==4682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f00eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f00eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f00e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025897903 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3fcfa730 T4698) Step #5: ==4698==The signal is caused by a READ memory access. Step #5: ==4698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44ea35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44ea35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ea33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026767427 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd7e6d750 T4714) Step #5: ==4714==The signal is caused by a READ memory access. Step #5: ==4714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85cd07a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85cd07aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85cd058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027638675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd35ed2d60 T4730) Step #5: ==4730==The signal is caused by a READ memory access. Step #5: ==4730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63bd65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63bd65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63bd63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028505126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42c824a0 T4746) Step #5: ==4746==The signal is caused by a READ memory access. Step #5: ==4746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d4ee9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d4ee9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4ee79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029368025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc4afb110 T4762) Step #5: ==4762==The signal is caused by a READ memory access. Step #5: ==4762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48487718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4848771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f484874f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3030241989 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc5c751a0 T4778) Step #5: ==4778==The signal is caused by a READ memory access. Step #5: ==4778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4d179a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4d179aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d1778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031111962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff928b5940 T4794) Step #5: ==4794==The signal is caused by a READ memory access. Step #5: ==4794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69d99528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69d9952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d9930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031983984 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe02e1d580 T4810) Step #5: ==4810==The signal is caused by a READ memory access. Step #5: ==4810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e6ed5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e6ed5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6ed3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032855434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1cafd460 T4826) Step #5: ==4826==The signal is caused by a READ memory access. Step #5: ==4826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84942af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84942afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849428d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3033725839 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9971ff00 T4842) Step #5: ==4842==The signal is caused by a READ memory access. Step #5: ==4842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6da76eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6da76eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da76c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034601313 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde5115d50 T4858) Step #5: ==4858==The signal is caused by a READ memory access. Step #5: ==4858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0df983a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0df983aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df9818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035474747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd28d01850 T4874) Step #5: ==4874==The signal is caused by a READ memory access. Step #5: ==4874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa88c8f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa88c8f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88c8d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036348750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc89da900 T4890) Step #5: ==4890==The signal is caused by a READ memory access. Step #5: ==4890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8949c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8949c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8949be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037223333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbd4d5810 T4906) Step #5: ==4906==The signal is caused by a READ memory access. Step #5: ==4906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f489d5468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f489d546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489d524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038096444 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc39638de0 T4921) Step #5: ==4921==The signal is caused by a READ memory access. Step #5: ==4921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8c8e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8c8e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c8e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038967154 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8472dc70 T4934) Step #5: ==4934==The signal is caused by a READ memory access. Step #5: ==4934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5bb2868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5bb286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5bb264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3039842808 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc414c5c0 T4950) Step #5: ==4950==The signal is caused by a READ memory access. Step #5: ==4950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1b108b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1b108ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b1069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040717535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc08675090 T4966) Step #5: ==4966==The signal is caused by a READ memory access. Step #5: ==4966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1676b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1676b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1676b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041594617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc66b96e10 T4982) Step #5: ==4982==The signal is caused by a READ memory access. Step #5: ==4982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3910558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe391055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe391033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042465615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5b0d8510 T4998) Step #5: ==4998==The signal is caused by a READ memory access. Step #5: ==4998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65f7d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65f7d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f7cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==4998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043338602 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe668dc180 T5013) Step #5: ==5013==The signal is caused by a READ memory access. Step #5: ==5013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff07cfe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff07cfe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff07cfc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044209553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5028==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6cc9a250 T5028) Step #5: ==5028==The signal is caused by a READ memory access. Step #5: ==5028==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b1a7398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b1a739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1a717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045082141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd98335020 T5042) Step #5: ==5042==The signal is caused by a READ memory access. Step #5: ==5042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85f808e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85f808ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f806c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045949470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff89060ba0 T5058) Step #5: ==5058==The signal is caused by a READ memory access. Step #5: ==5058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fbaa5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fbaa5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fbaa39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046823750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc1a85e60 T5074) Step #5: ==5074==The signal is caused by a READ memory access. Step #5: ==5074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8d02648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8d0264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d0242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047692987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc52c25a0 T5090) Step #5: ==5090==The signal is caused by a READ memory access. Step #5: ==5090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f174e5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f174e5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174e5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048569412 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2f82c880 T5106) Step #5: ==5106==The signal is caused by a READ memory access. Step #5: ==5106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6341fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6341fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6341f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049443312 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc47bef1d0 T5122) Step #5: ==5122==The signal is caused by a READ memory access. Step #5: ==5122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16fbd6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16fbd6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16fbd4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050317083 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe81ec5880 T5137) Step #5: ==5137==The signal is caused by a READ memory access. Step #5: ==5137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b88da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b88da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b88d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051189869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5152==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5859f910 T5152) Step #5: ==5152==The signal is caused by a READ memory access. Step #5: ==5152==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f54edf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f54edfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f54ebd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052054980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea90b4d70 T5166) Step #5: ==5166==The signal is caused by a READ memory access. Step #5: ==5166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e6dae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e6dae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e6dabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052925169 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca13edba0 T5182) Step #5: ==5182==The signal is caused by a READ memory access. Step #5: ==5182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64b79f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64b79f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b79d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053792281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0385340 T5198) Step #5: ==5198==The signal is caused by a READ memory access. Step #5: ==5198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40faedd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40faedda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40faebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054659179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6612d9e0 T5214) Step #5: ==5214==The signal is caused by a READ memory access. Step #5: ==5214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24d31ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24d31eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d31c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055527516 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4f893b50 T5230) Step #5: ==5230==The signal is caused by a READ memory access. Step #5: ==5230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98edb688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98edb68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98edb46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056393676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd481c3e10 T5246) Step #5: ==5246==The signal is caused by a READ memory access. Step #5: ==5246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e33b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e33b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e33b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057267130 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc31de2b70 T5262) Step #5: ==5262==The signal is caused by a READ memory access. Step #5: ==5262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78d8bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78d8beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d8bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058141955 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceeb24480 T5278) Step #5: ==5278==The signal is caused by a READ memory access. Step #5: ==5278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19deb7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19deb7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19deb5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059017505 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1788430 T5294) Step #5: ==5294==The signal is caused by a READ memory access. Step #5: ==5294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c7050e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c7050ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c704ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059890550 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef518f2b0 T5310) Step #5: ==5310==The signal is caused by a READ memory access. Step #5: ==5310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42fe86f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42fe86fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42fe84d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060760435 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd98caaba0 T5326) Step #5: ==5326==The signal is caused by a READ memory access. Step #5: ==5326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f9c17c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f9c17ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9c15a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061633020 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7deaac10 T5342) Step #5: ==5342==The signal is caused by a READ memory access. Step #5: ==5342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40f09528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40f0952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f0930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062509235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1590a5a0 T5357) Step #5: ==5357==The signal is caused by a READ memory access. Step #5: ==5357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc072edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc072edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc072eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063382932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce8fb6840 T5370) Step #5: ==5370==The signal is caused by a READ memory access. Step #5: ==5370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bd69c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bd69c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bd699f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064243227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbc283570 T5386) Step #5: ==5386==The signal is caused by a READ memory access. Step #5: ==5386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7eee5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7eee5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7eee39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065114627 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff63ca8f50 T5402) Step #5: ==5402==The signal is caused by a READ memory access. Step #5: ==5402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e7558c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e7558ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7556a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065981259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbe79b240 T5418) Step #5: ==5418==The signal is caused by a READ memory access. Step #5: ==5418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f979c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f979c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f979a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066862213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc11b1340 T5434) Step #5: ==5434==The signal is caused by a READ memory access. Step #5: ==5434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cee3838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cee383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cee361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067738888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8eb53000 T5450) Step #5: ==5450==The signal is caused by a READ memory access. Step #5: ==5450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe775ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe775ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe775e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068609212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb4134400 T5466) Step #5: ==5466==The signal is caused by a READ memory access. Step #5: ==5466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c390cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c390cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c390aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069476903 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6dd6a3b0 T5482) Step #5: ==5482==The signal is caused by a READ memory access. Step #5: ==5482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d229b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d229b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2298e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070354291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee7f59a10 T5498) Step #5: ==5498==The signal is caused by a READ memory access. Step #5: ==5498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc6b2478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc6b247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc6b225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071229847 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe665930e0 T5514) Step #5: ==5514==The signal is caused by a READ memory access. Step #5: ==5514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c0581b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c0581ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c057f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072092203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda62cd0a0 T5530) Step #5: ==5530==The signal is caused by a READ memory access. Step #5: ==5530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf748f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf748f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf748d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072964654 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9b3cc540 T5546) Step #5: ==5546==The signal is caused by a READ memory access. Step #5: ==5546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88f99b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88f99b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88f9996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073838147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed35faea0 T5562) Step #5: ==5562==The signal is caused by a READ memory access. Step #5: ==5562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f223fa138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f223fa13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223f9f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074707874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb8c8cf40 T5578) Step #5: ==5578==The signal is caused by a READ memory access. Step #5: ==5578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56fdd1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56fdd1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56fdcfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075584386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb44eca80 T5594) Step #5: ==5594==The signal is caused by a READ memory access. Step #5: ==5594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae0f9fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae0f9faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0f9d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076458541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefe01f9d0 T5610) Step #5: ==5610==The signal is caused by a READ memory access. Step #5: ==5610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8e2e758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8e2e75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e2e53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077326165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4a72a840 T5626) Step #5: ==5626==The signal is caused by a READ memory access. Step #5: ==5626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda759028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda75902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda758e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078201624 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe37a0f330 T5642) Step #5: ==5642==The signal is caused by a READ memory access. Step #5: ==5642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34118468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3411846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3411824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079079010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1d40b7f0 T5658) Step #5: ==5658==The signal is caused by a READ memory access. Step #5: ==5658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbec411e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbec411ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbec40fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079953797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff6f68b20 T5674) Step #5: ==5674==The signal is caused by a READ memory access. Step #5: ==5674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2535cd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2535cd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2535cb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080820136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcae66c9d0 T5690) Step #5: ==5690==The signal is caused by a READ memory access. Step #5: ==5690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff999a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff999a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff999a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081691928 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5ff82cb0 T5706) Step #5: ==5706==The signal is caused by a READ memory access. Step #5: ==5706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ea82b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ea82b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea828f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082568818 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe54e276f0 T5722) Step #5: ==5722==The signal is caused by a READ memory access. Step #5: ==5722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe70768f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe70768fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70766d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083444455 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8589add0 T5738) Step #5: ==5738==The signal is caused by a READ memory access. Step #5: ==5738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b208918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b20891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b2086f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084317902 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe16bdaa10 T5754) Step #5: ==5754==The signal is caused by a READ memory access. Step #5: ==5754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ab071d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ab071da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ab06fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085194008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc899683a0 T5770) Step #5: ==5770==The signal is caused by a READ memory access. Step #5: ==5770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10480978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1048097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1048075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086061218 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5a800690 T5786) Step #5: ==5786==The signal is caused by a READ memory access. Step #5: ==5786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6e41198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6e4119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e40f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086932203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18187b00 T5801) Step #5: ==5801==The signal is caused by a READ memory access. Step #5: ==5801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2597b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2597b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe259794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087807201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeca60560 T5814) Step #5: ==5814==The signal is caused by a READ memory access. Step #5: ==5814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9002bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9002bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9002bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088675526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ec325d0 T5826) Step #5: ==5826==The signal is caused by a READ memory access. Step #5: ==5826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8379ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8379ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8379ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089551437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1e4e3760 T5842) Step #5: ==5842==The signal is caused by a READ memory access. Step #5: ==5842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb121a9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb121a9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb121a79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090426294 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe53886470 T5858) Step #5: ==5858==The signal is caused by a READ memory access. Step #5: ==5858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f680c3378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f680c337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680c315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091302981 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedd3b52a0 T5874) Step #5: ==5874==The signal is caused by a READ memory access. Step #5: ==5874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d3530a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d3530aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d352e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092178985 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe420ee400 T5890) Step #5: ==5890==The signal is caused by a READ memory access. Step #5: ==5890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c4493c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c4493ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4491a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093045686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0b412b70 T5906) Step #5: ==5906==The signal is caused by a READ memory access. Step #5: ==5906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87ee3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87ee391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ee36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093919131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4358b430 T5922) Step #5: ==5922==The signal is caused by a READ memory access. Step #5: ==5922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb10bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb10bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb10ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094795138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd109a6ee0 T5938) Step #5: ==5938==The signal is caused by a READ memory access. Step #5: ==5938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22c9cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c9cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c9cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095667074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe87228850 T5954) Step #5: ==5954==The signal is caused by a READ memory access. Step #5: ==5954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f687122d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f687122da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f687120b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096536167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffc6aca40 T5970) Step #5: ==5970==The signal is caused by a READ memory access. Step #5: ==5970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b081ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b081aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b0818c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097399272 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b685010 T5986) Step #5: ==5986==The signal is caused by a READ memory access. Step #5: ==5986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a70b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a70b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a70b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==5986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098266754 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc8f814d0 T6002) Step #5: ==6002==The signal is caused by a READ memory access. Step #5: ==6002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff88839b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff88839ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff888379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099145089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea23a6cd0 T6018) Step #5: ==6018==The signal is caused by a READ memory access. Step #5: ==6018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa13dec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa13dec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13de9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100014839 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddab27ab0 T6034) Step #5: ==6034==The signal is caused by a READ memory access. Step #5: ==6034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07121598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0712159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0712137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100890138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe99c92450 T6050) Step #5: ==6050==The signal is caused by a READ memory access. Step #5: ==6050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6a87118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6a8711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a86ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101765676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec21d45e0 T6066) Step #5: ==6066==The signal is caused by a READ memory access. Step #5: ==6066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ebc2ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ebc2baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ebc298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102638563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1bf55ad0 T6082) Step #5: ==6082==The signal is caused by a READ memory access. Step #5: ==6082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9601fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9601feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9601fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103515852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea5d0a8a0 T6098) Step #5: ==6098==The signal is caused by a READ memory access. Step #5: ==6098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6462a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6462a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe646280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104394169 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaeb3f600 T6114) Step #5: ==6114==The signal is caused by a READ memory access. Step #5: ==6114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde7df2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde7df2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde7df0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105262646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff55093e90 T6130) Step #5: ==6130==The signal is caused by a READ memory access. Step #5: ==6130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b017fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b017fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b017db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106134644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcfb96050 T6146) Step #5: ==6146==The signal is caused by a READ memory access. Step #5: ==6146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12111198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1211119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12110f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107014907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe41beb4d0 T6162) Step #5: ==6162==The signal is caused by a READ memory access. Step #5: ==6162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbab8eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbab8eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbab8e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107883085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda41de9d0 T6178) Step #5: ==6178==The signal is caused by a READ memory access. Step #5: ==6178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44927568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4492756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4492734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108760350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe0761850 T6194) Step #5: ==6194==The signal is caused by a READ memory access. Step #5: ==6194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2437b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2437b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2437b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109632868 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5ccda760 T6210) Step #5: ==6210==The signal is caused by a READ memory access. Step #5: ==6210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feaaa7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaaa7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaaa7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110503730 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcefa9df20 T6226) Step #5: ==6226==The signal is caused by a READ memory access. Step #5: ==6226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f996c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f996c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f996a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111371589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffee5b1bf0 T6242) Step #5: ==6242==The signal is caused by a READ memory access. Step #5: ==6242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3bcb6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bcb6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bcb6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112244902 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb006e240 T6257) Step #5: ==6257==The signal is caused by a READ memory access. Step #5: ==6257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44f6dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44f6dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44f6d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113113567 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9c730830 T6270) Step #5: ==6270==The signal is caused by a READ memory access. Step #5: ==6270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a75af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a75af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a75ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113986732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed9821e00 T6286) Step #5: ==6286==The signal is caused by a READ memory access. Step #5: ==6286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60166558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6016655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6016633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114859115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc69cc0bc0 T6302) Step #5: ==6302==The signal is caused by a READ memory access. Step #5: ==6302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00e48ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00e48baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e4898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115731516 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcde293660 T6318) Step #5: ==6318==The signal is caused by a READ memory access. Step #5: ==6318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d1cc238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d1cc23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d1cc01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116604639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4005cb30 T6334) Step #5: ==6334==The signal is caused by a READ memory access. Step #5: ==6334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd44ca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd44ca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd44c81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117476752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa33d0f90 T6350) Step #5: ==6350==The signal is caused by a READ memory access. Step #5: ==6350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8c608a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8c608aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8c6068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118352489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2a955730 T6366) Step #5: ==6366==The signal is caused by a READ memory access. Step #5: ==6366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0031d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0031d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0031d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119222177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd43a54dd0 T6382) Step #5: ==6382==The signal is caused by a READ memory access. Step #5: ==6382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f172168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f17216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f171f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120098294 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff58920b00 T6398) Step #5: ==6398==The signal is caused by a READ memory access. Step #5: ==6398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5b42478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5b4247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b4225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120968720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9ab3e500 T6414) Step #5: ==6414==The signal is caused by a READ memory access. Step #5: ==6414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec7f66c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec7f66ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7f64a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121836463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcac48ca60 T6430) Step #5: ==6430==The signal is caused by a READ memory access. Step #5: ==6430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68012a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68012a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6801287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122708762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2ec80a70 T6445) Step #5: ==6445==The signal is caused by a READ memory access. Step #5: ==6445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc20f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc20f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc20f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123584621 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecf6ffc90 T6460) Step #5: ==6460==The signal is caused by a READ memory access. Step #5: ==6460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdb1d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdb1d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb1d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124461188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0af9de80 T6474) Step #5: ==6474==The signal is caused by a READ memory access. Step #5: ==6474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24d67e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24d67e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d67bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125332948 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd000204f0 T6490) Step #5: ==6490==The signal is caused by a READ memory access. Step #5: ==6490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc43dd2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc43dd2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc43dd09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126201944 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebea1cee0 T6506) Step #5: ==6506==The signal is caused by a READ memory access. Step #5: ==6506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd372da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd372da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd372d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127076434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7dfa6f60 T6522) Step #5: ==6522==The signal is caused by a READ memory access. Step #5: ==6522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25c7a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25c7a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c79e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127946164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ca49fd0 T6538) Step #5: ==6538==The signal is caused by a READ memory access. Step #5: ==6538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4d4dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4d4dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d4d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128816817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffefe69840 T6554) Step #5: ==6554==The signal is caused by a READ memory access. Step #5: ==6554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd838a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd838a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8389e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129689597 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1a0c98a0 T6570) Step #5: ==6570==The signal is caused by a READ memory access. Step #5: ==6570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e1855e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e1855ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1853c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130565759 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36cc55b0 T6586) Step #5: ==6586==The signal is caused by a READ memory access. Step #5: ==6586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecbfaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecbfaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbfa85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131434905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb1abc4a0 T6602) Step #5: ==6602==The signal is caused by a READ memory access. Step #5: ==6602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9199ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9199eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9199c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132314839 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa9f73770 T6618) Step #5: ==6618==The signal is caused by a READ memory access. Step #5: ==6618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13abbd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13abbd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13abbb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133186147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff19fb8710 T6634) Step #5: ==6634==The signal is caused by a READ memory access. Step #5: ==6634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef28b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef28b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef28af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134063356 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe51e95db0 T6650) Step #5: ==6650==The signal is caused by a READ memory access. Step #5: ==6650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfa5e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfa5e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa5dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134937628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3f922ed0 T6666) Step #5: ==6666==The signal is caused by a READ memory access. Step #5: ==6666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c59dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c59dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c59d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135808188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0e5a23d0 T6681) Step #5: ==6681==The signal is caused by a READ memory access. Step #5: ==6681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f454ba4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f454ba4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454ba29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136677483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6570f650 T6694) Step #5: ==6694==The signal is caused by a READ memory access. Step #5: ==6694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad2d7d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad2d7d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2d7b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137547888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffea59a6d0 T6710) Step #5: ==6710==The signal is caused by a READ memory access. Step #5: ==6710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd623d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd623d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd623ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138413005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0bc010f0 T6726) Step #5: ==6726==The signal is caused by a READ memory access. Step #5: ==6726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd3a6218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd3a621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3a5ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139286848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbcf44cc0 T6742) Step #5: ==6742==The signal is caused by a READ memory access. Step #5: ==6742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea53c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea53c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea53c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140151653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1a8cfb70 T6758) Step #5: ==6758==The signal is caused by a READ memory access. Step #5: ==6758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a2c18a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a2c18aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a2c168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141020851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed89d6bb0 T6774) Step #5: ==6774==The signal is caused by a READ memory access. Step #5: ==6774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9dee01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dee01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dedff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141896320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcabe95ff0 T6790) Step #5: ==6790==The signal is caused by a READ memory access. Step #5: ==6790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1068f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1068f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1068d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142768601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4dbe9940 T6806) Step #5: ==6806==The signal is caused by a READ memory access. Step #5: ==6806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd552d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd552d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd552d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143636378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd024c5170 T6822) Step #5: ==6822==The signal is caused by a READ memory access. Step #5: ==6822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7c5ab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7c5ab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c5a93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144511499 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe76540910 T6837) Step #5: ==6837==The signal is caused by a READ memory access. Step #5: ==6837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49ac5d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49ac5d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ac5b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145378560 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa5234360 T6852) Step #5: ==6852==The signal is caused by a READ memory access. Step #5: ==6852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57be4268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57be426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57be404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146251157 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe33f53750 T6868) Step #5: ==6868==The signal is caused by a READ memory access. Step #5: ==6868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff38d9468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff38d946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff38d924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147127382 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe48bb8d10 T6884) Step #5: ==6884==The signal is caused by a READ memory access. Step #5: ==6884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9010ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9010ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9010aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147988625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4a050820 T6898) Step #5: ==6898==The signal is caused by a READ memory access. Step #5: ==6898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f550e3828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f550e382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550e360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148854033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd188308f0 T6914) Step #5: ==6914==The signal is caused by a READ memory access. Step #5: ==6914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d99ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d99ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d99cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149724183 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd25733a00 T6930) Step #5: ==6930==The signal is caused by a READ memory access. Step #5: ==6930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ebcc578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ebcc57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebcc35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150592641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d95ca00 T6946) Step #5: ==6946==The signal is caused by a READ memory access. Step #5: ==6946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e2fe4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e2fe4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2fe2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151463720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd815331e0 T6962) Step #5: ==6962==The signal is caused by a READ memory access. Step #5: ==6962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc16cd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc16cd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc16cb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152341124 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf3812220 T6978) Step #5: ==6978==The signal is caused by a READ memory access. Step #5: ==6978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2656b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2656b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd265695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153214657 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6be829f0 T6994) Step #5: ==6994==The signal is caused by a READ memory access. Step #5: ==6994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39010538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3901053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3901031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==6994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154084308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ec24490 T7010) Step #5: ==7010==The signal is caused by a READ memory access. Step #5: ==7010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe966ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe966ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe966fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154955615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5217ad20 T7026) Step #5: ==7026==The signal is caused by a READ memory access. Step #5: ==7026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbbc0ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbc0ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbc0ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155826589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedb130fa0 T7042) Step #5: ==7042==The signal is caused by a READ memory access. Step #5: ==7042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b0e92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b0e92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0e909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156694573 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccdd27230 T7058) Step #5: ==7058==The signal is caused by a READ memory access. Step #5: ==7058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf635758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf63575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf63553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157568517 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaf5f6f80 T7074) Step #5: ==7074==The signal is caused by a READ memory access. Step #5: ==7074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21d8a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21d8a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21d8a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158447599 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7087==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb28636d0 T7087) Step #5: ==7087==The signal is caused by a READ memory access. Step #5: ==7087==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1af2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1af259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1af237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7087==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159321027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffece310e90 T7098) Step #5: ==7098==The signal is caused by a READ memory access. Step #5: ==7098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97ed37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97ed37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ed35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160190877 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa2924b0 T7114) Step #5: ==7114==The signal is caused by a READ memory access. Step #5: ==7114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f306a70b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f306a70ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306a6e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161072009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc164b920 T7130) Step #5: ==7130==The signal is caused by a READ memory access. Step #5: ==7130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05966ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05966efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05966cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161937521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8ade9690 T7146) Step #5: ==7146==The signal is caused by a READ memory access. Step #5: ==7146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17bc0938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17bc093a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17bc071082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162804781 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe28c43510 T7162) Step #5: ==7162==The signal is caused by a READ memory access. Step #5: ==7162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f124de018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f124de01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124dddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163672232 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc594ec9c0 T7178) Step #5: ==7178==The signal is caused by a READ memory access. Step #5: ==7178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0554bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0554bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0554b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164544344 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa9f4b30 T7194) Step #5: ==7194==The signal is caused by a READ memory access. Step #5: ==7194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe157f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe157f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe157f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165421219 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd57b21420 T7210) Step #5: ==7210==The signal is caused by a READ memory access. Step #5: ==7210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb1c7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb1c7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1c7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166296387 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ece5370 T7226) Step #5: ==7226==The signal is caused by a READ memory access. Step #5: ==7226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91859ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91859baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9185998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167171337 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeb75b620 T7242) Step #5: ==7242==The signal is caused by a READ memory access. Step #5: ==7242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7586a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7586a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd75867e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168038394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8617cee0 T7258) Step #5: ==7258==The signal is caused by a READ memory access. Step #5: ==7258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4267dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4267dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4267daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168904347 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff361a3d0 T7274) Step #5: ==7274==The signal is caused by a READ memory access. Step #5: ==7274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5ef1f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5ef1f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ef1ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169780854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd41417cd0 T7290) Step #5: ==7290==The signal is caused by a READ memory access. Step #5: ==7290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc845f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc845f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc845edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170648675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4bcca810 T7306) Step #5: ==7306==The signal is caused by a READ memory access. Step #5: ==7306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93f64008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93f6400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f63de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171519780 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe360987f0 T7322) Step #5: ==7322==The signal is caused by a READ memory access. Step #5: ==7322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0aebb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0aebb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0aeb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172390031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd21377a00 T7338) Step #5: ==7338==The signal is caused by a READ memory access. Step #5: ==7338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa8d5fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa8d5faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8d5d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173257054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe831de70 T7354) Step #5: ==7354==The signal is caused by a READ memory access. Step #5: ==7354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07eb53d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07eb53da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07eb51b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174125613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2db2ff90 T7370) Step #5: ==7370==The signal is caused by a READ memory access. Step #5: ==7370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c72b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c72b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c72b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174993522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc9d8c910 T7386) Step #5: ==7386==The signal is caused by a READ memory access. Step #5: ==7386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5742478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe574247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe574225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175864961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef2538a70 T7402) Step #5: ==7402==The signal is caused by a READ memory access. Step #5: ==7402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f4365e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f4365ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4363c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176735084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9bf1bb60 T7418) Step #5: ==7418==The signal is caused by a READ memory access. Step #5: ==7418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86367ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86367ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f863678b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177611402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc12102bf0 T7434) Step #5: ==7434==The signal is caused by a READ memory access. Step #5: ==7434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe916ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe916ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe916ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178480884 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf7f5fe50 T7450) Step #5: ==7450==The signal is caused by a READ memory access. Step #5: ==7450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe600f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe600f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe600ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179346717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9191ac80 T7466) Step #5: ==7466==The signal is caused by a READ memory access. Step #5: ==7466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34a90978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34a9097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34a9075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180215188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd301abe30 T7482) Step #5: ==7482==The signal is caused by a READ memory access. Step #5: ==7482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a2260e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a2260ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a225ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181092126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7496==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3200d2a0 T7496) Step #5: ==7496==The signal is caused by a READ memory access. Step #5: ==7496==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0705e6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0705e6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0705e4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181962449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc955148d0 T7510) Step #5: ==7510==The signal is caused by a READ memory access. Step #5: ==7510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29dbf6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29dbf6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29dbf49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182834140 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb4859eb0 T7526) Step #5: ==7526==The signal is caused by a READ memory access. Step #5: ==7526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f9dfc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f9dfc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9dfa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183703410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffea828540 T7542) Step #5: ==7542==The signal is caused by a READ memory access. Step #5: ==7542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd23c0678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd23c067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23c045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184574791 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc992b4c50 T7558) Step #5: ==7558==The signal is caused by a READ memory access. Step #5: ==7558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19e24bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19e24bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e249a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185448964 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2ae63c40 T7574) Step #5: ==7574==The signal is caused by a READ memory access. Step #5: ==7574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbad97828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbad9782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad9760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186321623 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd60184f70 T7590) Step #5: ==7590==The signal is caused by a READ memory access. Step #5: ==7590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99c86e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99c86e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c86be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187199814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcedcc5b00 T7606) Step #5: ==7606==The signal is caused by a READ memory access. Step #5: ==7606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69bf3518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69bf351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69bf32f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188068751 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe57875380 T7622) Step #5: ==7622==The signal is caused by a READ memory access. Step #5: ==7622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0bc86068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bc8606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bc85e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188938237 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7e3e3a50 T7638) Step #5: ==7638==The signal is caused by a READ memory access. Step #5: ==7638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b5ec138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b5ec13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b5ebf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189809442 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3d38f8f0 T7654) Step #5: ==7654==The signal is caused by a READ memory access. Step #5: ==7654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f761b54d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f761b54da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f761b52b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190689356 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe50666f0 T7670) Step #5: ==7670==The signal is caused by a READ memory access. Step #5: ==7670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7289baf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7289bafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7289b8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191561112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd01d5e520 T7686) Step #5: ==7686==The signal is caused by a READ memory access. Step #5: ==7686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f126c8dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f126c8dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126c8ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192432626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca9c513f0 T7701) Step #5: ==7701==The signal is caused by a READ memory access. Step #5: ==7701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7facb62c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facb62c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb62a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193306215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7716==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc81c07710 T7716) Step #5: ==7716==The signal is caused by a READ memory access. Step #5: ==7716==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f340793a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f340793aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3407918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194176899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67265730 T7730) Step #5: ==7730==The signal is caused by a READ memory access. Step #5: ==7730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2fd0fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2fd0fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2fd0db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195041395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc26049a60 T7746) Step #5: ==7746==The signal is caused by a READ memory access. Step #5: ==7746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda07d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda07d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda07d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195911828 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68d40710 T7762) Step #5: ==7762==The signal is caused by a READ memory access. Step #5: ==7762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1bdf998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1bdf99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bdf77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196787577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd05513460 T7778) Step #5: ==7778==The signal is caused by a READ memory access. Step #5: ==7778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe046a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe046a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe04683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197655896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcff0cdef0 T7794) Step #5: ==7794==The signal is caused by a READ memory access. Step #5: ==7794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb72c0a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb72c0a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb72c086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198528337 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0933e100 T7810) Step #5: ==7810==The signal is caused by a READ memory access. Step #5: ==7810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f746ff278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f746ff27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f746ff05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199402736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc08d4e570 T7826) Step #5: ==7826==The signal is caused by a READ memory access. Step #5: ==7826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8557ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8557eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8557cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200275420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff54938520 T7842) Step #5: ==7842==The signal is caused by a READ memory access. Step #5: ==7842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07159448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0715944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0715922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201136757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed4234ae0 T7858) Step #5: ==7858==The signal is caused by a READ memory access. Step #5: ==7858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d998de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d998dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d998bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202004500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2a3f6320 T7874) Step #5: ==7874==The signal is caused by a READ memory access. Step #5: ==7874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84155048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8415504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84154e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202877511 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc394f9cc0 T7890) Step #5: ==7890==The signal is caused by a READ memory access. Step #5: ==7890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8fa8eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8fa8eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8fa8c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203747762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffece93fd90 T7906) Step #5: ==7906==The signal is caused by a READ memory access. Step #5: ==7906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f26aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f26aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f26a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204616930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2a8ba0f0 T7921) Step #5: ==7921==The signal is caused by a READ memory access. Step #5: ==7921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ea74848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ea7484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ea7462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205489180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7935==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8a70f4e0 T7935) Step #5: ==7935==The signal is caused by a READ memory access. Step #5: ==7935==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5110f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5110f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5110d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7935==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206361600 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea4fbabb0 T7950) Step #5: ==7950==The signal is caused by a READ memory access. Step #5: ==7950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3bbc168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3bbc16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bbbf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207235993 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0b1ed590 T7966) Step #5: ==7966==The signal is caused by a READ memory access. Step #5: ==7966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d8e4f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d8e4f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d8e4ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208110025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8f8d82f0 T7982) Step #5: ==7982==The signal is caused by a READ memory access. Step #5: ==7982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae572ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae572eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae572c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208982494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa54d0c0 T7998) Step #5: ==7998==The signal is caused by a READ memory access. Step #5: ==7998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf1b5b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf1b5b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf1b595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==7998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209852149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9b2b09b0 T8014) Step #5: ==8014==The signal is caused by a READ memory access. Step #5: ==8014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb34c6118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb34c611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34c5ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210718177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd906fad90 T8030) Step #5: ==8030==The signal is caused by a READ memory access. Step #5: ==8030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b47c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b47c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b47c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211588248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6804a660 T8046) Step #5: ==8046==The signal is caused by a READ memory access. Step #5: ==8046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79641038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7964103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79640e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212455396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4589ca30 T8062) Step #5: ==8062==The signal is caused by a READ memory access. Step #5: ==8062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb3edc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb3edc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3eda0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213329476 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddbc69f10 T8078) Step #5: ==8078==The signal is caused by a READ memory access. Step #5: ==8078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a4d8998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a4d899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4d877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214199333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3974b1b0 T8094) Step #5: ==8094==The signal is caused by a READ memory access. Step #5: ==8094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc928898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc92889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc92867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215077519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe26178570 T8110) Step #5: ==8110==The signal is caused by a READ memory access. Step #5: ==8110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f590d63e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f590d63ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f590d61c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215944194 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9a330f90 T8126) Step #5: ==8126==The signal is caused by a READ memory access. Step #5: ==8126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94d2aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94d2aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d2ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216818702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5ef8c010 T8142) Step #5: ==8142==The signal is caused by a READ memory access. Step #5: ==8142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdeec5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeec5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeec5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217687109 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7ac0a4a0 T8158) Step #5: ==8158==The signal is caused by a READ memory access. Step #5: ==8158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18c749f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18c749fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18c747d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218560584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee6bc9610 T8174) Step #5: ==8174==The signal is caused by a READ memory access. Step #5: ==8174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f62b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f62b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f62b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219429231 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0bfebd20 T8190) Step #5: ==8190==The signal is caused by a READ memory access. Step #5: ==8190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5513548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc551354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc551332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220306759 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd497cbfe0 T8206) Step #5: ==8206==The signal is caused by a READ memory access. Step #5: ==8206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65d19308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65d1930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d190e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221180524 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcadfb0220 T8222) Step #5: ==8222==The signal is caused by a READ memory access. Step #5: ==8222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe11a55a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe11a55aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe11a538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222051439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffba1bfe30 T8238) Step #5: ==8238==The signal is caused by a READ memory access. Step #5: ==8238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff64e0238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff64e023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff64e001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222923039 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea6f37ec0 T8254) Step #5: ==8254==The signal is caused by a READ memory access. Step #5: ==8254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55c3fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55c3fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c3f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223794121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc8e75f10 T8270) Step #5: ==8270==The signal is caused by a READ memory access. Step #5: ==8270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3275ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3275ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3275cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224669494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb5f2c1a0 T8286) Step #5: ==8286==The signal is caused by a READ memory access. Step #5: ==8286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30d77668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30d7766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d7744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225542213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffba50c190 T8302) Step #5: ==8302==The signal is caused by a READ memory access. Step #5: ==8302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20c26658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20c2665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c2643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226417456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe7742040 T8318) Step #5: ==8318==The signal is caused by a READ memory access. Step #5: ==8318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac27e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac27e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac27e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227293115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34b336c0 T8334) Step #5: ==8334==The signal is caused by a READ memory access. Step #5: ==8334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c3163a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c3163aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c31618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228161303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe98c9eba0 T8350) Step #5: ==8350==The signal is caused by a READ memory access. Step #5: ==8350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31891a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31891a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3189187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229032179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2e8fdf30 T8364) Step #5: ==8364==The signal is caused by a READ memory access. Step #5: ==8364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72b3ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72b3ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b3eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229903520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffec53afe0 T8377) Step #5: ==8377==The signal is caused by a READ memory access. Step #5: ==8377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bc6d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bc6d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc6d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230771769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8392==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef545ba30 T8392) Step #5: ==8392==The signal is caused by a READ memory access. Step #5: ==8392==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc68b008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc68b00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc68ade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231639992 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2b9187a0 T8406) Step #5: ==8406==The signal is caused by a READ memory access. Step #5: ==8406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59169548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5916954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5916932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232508295 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0dbcc6e0 T8422) Step #5: ==8422==The signal is caused by a READ memory access. Step #5: ==8422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7bceac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bceac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bceaa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233382636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbefec480 T8438) Step #5: ==8438==The signal is caused by a READ memory access. Step #5: ==8438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2aa4afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aa4afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa4ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234259738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8fbe06f0 T8454) Step #5: ==8454==The signal is caused by a READ memory access. Step #5: ==8454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52086558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5208655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5208633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235134553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1b22c270 T8470) Step #5: ==8470==The signal is caused by a READ memory access. Step #5: ==8470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7237c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7237c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72379e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236007803 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67e77530 T8485) Step #5: ==8485==The signal is caused by a READ memory access. Step #5: ==8485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a3afa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a3afa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3af83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236876746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdca6b7330 T8500) Step #5: ==8500==The signal is caused by a READ memory access. Step #5: ==8500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f225f2c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f225f2c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f225f2a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237750445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8516==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee2871e00 T8516) Step #5: ==8516==The signal is caused by a READ memory access. Step #5: ==8516==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17523d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17523d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17523b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238622908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd25861520 T8532) Step #5: ==8532==The signal is caused by a READ memory access. Step #5: ==8532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf249278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf24927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf24905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239489607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcce1ee520 T8546) Step #5: ==8546==The signal is caused by a READ memory access. Step #5: ==8546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12b5c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12b5c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b5c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240360456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdefbafbe0 T8562) Step #5: ==8562==The signal is caused by a READ memory access. Step #5: ==8562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15dbda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15dbda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15dbd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241228380 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8aff0cb0 T8578) Step #5: ==8578==The signal is caused by a READ memory access. Step #5: ==8578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06dcb6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06dcb6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06dcb49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242097739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2f73000 T8594) Step #5: ==8594==The signal is caused by a READ memory access. Step #5: ==8594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4c522e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4c522ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c520c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242970875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe84eda4c0 T8610) Step #5: ==8610==The signal is caused by a READ memory access. Step #5: ==8610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f669fa248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f669fa24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669fa02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243836736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0b315ad0 T8626) Step #5: ==8626==The signal is caused by a READ memory access. Step #5: ==8626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ec6b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ec6b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec6b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244706021 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa73dfe00 T8642) Step #5: ==8642==The signal is caused by a READ memory access. Step #5: ==8642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feaf937c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaf937ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf935a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245575042 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcae22bd40 T8658) Step #5: ==8658==The signal is caused by a READ memory access. Step #5: ==8658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f157a3dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f157a3dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f157a3ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246445284 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea8fdef80 T8674) Step #5: ==8674==The signal is caused by a READ memory access. Step #5: ==8674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0ed8ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0ed8aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ed88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247318250 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedb8f6e30 T8690) Step #5: ==8690==The signal is caused by a READ memory access. Step #5: ==8690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04077018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0407701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04076df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248194574 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd82466a00 T8706) Step #5: ==8706==The signal is caused by a READ memory access. Step #5: ==8706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2b5b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2b5b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b5b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249067594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdf149c20 T8722) Step #5: ==8722==The signal is caused by a READ memory access. Step #5: ==8722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca1ef838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca1ef83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1ef61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249942819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd91c3ad90 T8738) Step #5: ==8738==The signal is caused by a READ memory access. Step #5: ==8738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9603a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9603a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9603a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250809119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2326d050 T8754) Step #5: ==8754==The signal is caused by a READ memory access. Step #5: ==8754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f674ca658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f674ca65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f674ca43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251684911 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f478cd0 T8770) Step #5: ==8770==The signal is caused by a READ memory access. Step #5: ==8770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2578098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe257809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2577e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252556037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc03826630 T8785) Step #5: ==8785==The signal is caused by a READ memory access. Step #5: ==8785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82c33638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82c3363a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c3341082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253431416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd6d697d0 T8798) Step #5: ==8798==The signal is caused by a READ memory access. Step #5: ==8798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc306af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc306af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc306ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254303776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff33c83cd0 T8814) Step #5: ==8814==The signal is caused by a READ memory access. Step #5: ==8814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa051d708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa051d70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa051d4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255182530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2c68ec90 T8830) Step #5: ==8830==The signal is caused by a READ memory access. Step #5: ==8830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f759869a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f759869aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7598678082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256055929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff33a222f0 T8846) Step #5: ==8846==The signal is caused by a READ memory access. Step #5: ==8846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c4d4848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c4d484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c4d462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256932190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5d246c0 T8862) Step #5: ==8862==The signal is caused by a READ memory access. Step #5: ==8862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c5df2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c5df2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c5df0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257804633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbd75f210 T8878) Step #5: ==8878==The signal is caused by a READ memory access. Step #5: ==8878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea263b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea263b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea26394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258675491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcdc61da0 T8894) Step #5: ==8894==The signal is caused by a READ memory access. Step #5: ==8894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8725d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8725d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8725d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259549374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff553b3a0 T8910) Step #5: ==8910==The signal is caused by a READ memory access. Step #5: ==8910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fbd8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fbd807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbd7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260414572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce3af7710 T8926) Step #5: ==8926==The signal is caused by a READ memory access. Step #5: ==8926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb802b018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb802b01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb802adf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261280705 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe65ef4a00 T8942) Step #5: ==8942==The signal is caused by a READ memory access. Step #5: ==8942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddb8f808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddb8f80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb8f5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262149311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4bad8ab0 T8958) Step #5: ==8958==The signal is caused by a READ memory access. Step #5: ==8958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2fe83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2fe83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2fe819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263015391 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcc1c82b0 T8973) Step #5: ==8973==The signal is caused by a READ memory access. Step #5: ==8973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d744678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d74467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d74445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263880945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb6d66cd0 T8986) Step #5: ==8986==The signal is caused by a READ memory access. Step #5: ==8986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f411901c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f411901ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4118ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==8986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264753129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7f13bec0 T9002) Step #5: ==9002==The signal is caused by a READ memory access. Step #5: ==9002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9dbd1488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dbd148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dbd126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265618727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7ab94300 T9018) Step #5: ==9018==The signal is caused by a READ memory access. Step #5: ==9018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe201e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe201e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe201dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266490397 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdab7417a0 T9034) Step #5: ==9034==The signal is caused by a READ memory access. Step #5: ==9034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd276cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd276cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd276c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267358858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7b4d6800 T9050) Step #5: ==9050==The signal is caused by a READ memory access. Step #5: ==9050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e2a3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e2a310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e2a2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268236312 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8aa4a1b0 T9066) Step #5: ==9066==The signal is caused by a READ memory access. Step #5: ==9066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9526c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9526c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9526c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269116849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfc9f3640 T9082) Step #5: ==9082==The signal is caused by a READ memory access. Step #5: ==9082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cb5e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cb5e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb5e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269989302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe5345290 T9098) Step #5: ==9098==The signal is caused by a READ memory access. Step #5: ==9098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53452728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5345272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5345250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270860329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1348de20 T9114) Step #5: ==9114==The signal is caused by a READ memory access. Step #5: ==9114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53e6bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53e6bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53e6bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271732884 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc34246670 T9130) Step #5: ==9130==The signal is caused by a READ memory access. Step #5: ==9130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42227878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4222787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4222765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272606083 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc69805d0 T9146) Step #5: ==9146==The signal is caused by a READ memory access. Step #5: ==9146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d844da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d844daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d844b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273479060 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb887e990 T9162) Step #5: ==9162==The signal is caused by a READ memory access. Step #5: ==9162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2a29db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2a29dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a29b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274349875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf6478df0 T9178) Step #5: ==9178==The signal is caused by a READ memory access. Step #5: ==9178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff61f4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff61f401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61f3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275224064 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1e10f070 T9194) Step #5: ==9194==The signal is caused by a READ memory access. Step #5: ==9194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12839358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1283935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1283913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276092110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9208==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc281fee20 T9208) Step #5: ==9208==The signal is caused by a READ memory access. Step #5: ==9208==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ea89248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ea8924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea8902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276966018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb1eef7c0 T9222) Step #5: ==9222==The signal is caused by a READ memory access. Step #5: ==9222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7fc0f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7fc0f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fc0d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277837842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb86429e0 T9238) Step #5: ==9238==The signal is caused by a READ memory access. Step #5: ==9238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32ee7178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32ee717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32ee6f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278708899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6581e1e0 T9254) Step #5: ==9254==The signal is caused by a READ memory access. Step #5: ==9254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb077cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb077ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb077cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279580338 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5062f9e0 T9270) Step #5: ==9270==The signal is caused by a READ memory access. Step #5: ==9270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0260fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0260fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0260f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280458119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7a21fd10 T9286) Step #5: ==9286==The signal is caused by a READ memory access. Step #5: ==9286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7952248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd795224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd795202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281330930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffce73240 T9302) Step #5: ==9302==The signal is caused by a READ memory access. Step #5: ==9302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15baa698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15baa69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15baa47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282195877 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaa9d0570 T9318) Step #5: ==9318==The signal is caused by a READ memory access. Step #5: ==9318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f666343b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f666343ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6663419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283070319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdb8f77e0 T9334) Step #5: ==9334==The signal is caused by a READ memory access. Step #5: ==9334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdeb5a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdeb5a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdeb584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283942082 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9e086360 T9350) Step #5: ==9350==The signal is caused by a READ memory access. Step #5: ==9350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d99e348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d99e34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d99e12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284811307 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8c20b9c0 T9366) Step #5: ==9366==The signal is caused by a READ memory access. Step #5: ==9366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0120a1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0120a1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01209f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285683250 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe73607f60 T9382) Step #5: ==9382==The signal is caused by a READ memory access. Step #5: ==9382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb0c0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb0c0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb0c0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286555847 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ac7df90 T9398) Step #5: ==9398==The signal is caused by a READ memory access. Step #5: ==9398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32a11ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32a11ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a118b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287429819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc66777bb0 T9414) Step #5: ==9414==The signal is caused by a READ memory access. Step #5: ==9414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41b2f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41b2f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b2f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288300716 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd939c46a0 T9430) Step #5: ==9430==The signal is caused by a READ memory access. Step #5: ==9430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba5693b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba5693ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba56919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289174824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde8868ae0 T9446) Step #5: ==9446==The signal is caused by a READ memory access. Step #5: ==9446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05dbec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05dbec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05dbe9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290037786 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0566eaf0 T9462) Step #5: ==9462==The signal is caused by a READ memory access. Step #5: ==9462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb38e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb38e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb38ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290904670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7d46a680 T9478) Step #5: ==9478==The signal is caused by a READ memory access. Step #5: ==9478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fb09608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fb0960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb093e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291773065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee26cce00 T9494) Step #5: ==9494==The signal is caused by a READ memory access. Step #5: ==9494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22291348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2229134a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2229112082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292645680 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc739665d0 T9510) Step #5: ==9510==The signal is caused by a READ memory access. Step #5: ==9510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc8842a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8842aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc88408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293522075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe87848ed0 T9526) Step #5: ==9526==The signal is caused by a READ memory access. Step #5: ==9526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0826a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0826a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0826a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294396346 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76597940 T9542) Step #5: ==9542==The signal is caused by a READ memory access. Step #5: ==9542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8127d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8127d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8127d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295266665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc988a0000 T9558) Step #5: ==9558==The signal is caused by a READ memory access. Step #5: ==9558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f196bbd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f196bbd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196bbb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296140599 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc57f4f090 T9574) Step #5: ==9574==The signal is caused by a READ memory access. Step #5: ==9574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12dd4808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12dd480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12dd45e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297009481 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff59d339b0 T9590) Step #5: ==9590==The signal is caused by a READ memory access. Step #5: ==9590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bebc4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bebc4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bebc2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297880395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbc5238e0 T9606) Step #5: ==9606==The signal is caused by a READ memory access. Step #5: ==9606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d4bcc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d4bcc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4bca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298752355 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb7656150 T9621) Step #5: ==9621==The signal is caused by a READ memory access. Step #5: ==9621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45c61e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45c61e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c61bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299616731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe839cd8b0 T9634) Step #5: ==9634==The signal is caused by a READ memory access. Step #5: ==9634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34045ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34045aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3404589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300492674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed14bb8c0 T9646) Step #5: ==9646==The signal is caused by a READ memory access. Step #5: ==9646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa85e13c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa85e13ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa85e11a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301364516 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5976fd70 T9662) Step #5: ==9662==The signal is caused by a READ memory access. Step #5: ==9662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32651c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32651c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326519e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302236421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde3ba6130 T9678) Step #5: ==9678==The signal is caused by a READ memory access. Step #5: ==9678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febf43038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febf4303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf42e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303107982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd645a530 T9694) Step #5: ==9694==The signal is caused by a READ memory access. Step #5: ==9694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f340877f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f340877fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f340875d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303978290 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0abe8110 T9710) Step #5: ==9710==The signal is caused by a READ memory access. Step #5: ==9710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a88c578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a88c57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a88c35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304851923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe27167760 T9726) Step #5: ==9726==The signal is caused by a READ memory access. Step #5: ==9726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ea33518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ea3351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea332f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305726620 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe83811ac0 T9742) Step #5: ==9742==The signal is caused by a READ memory access. Step #5: ==9742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2354198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd235419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2353f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306592193 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc15edb510 T9758) Step #5: ==9758==The signal is caused by a READ memory access. Step #5: ==9758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd17bf3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd17bf3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17bf1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307468540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3cbe4d90 T9774) Step #5: ==9774==The signal is caused by a READ memory access. Step #5: ==9774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f6c0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f6c057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6c035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308344504 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3b5e5c30 T9790) Step #5: ==9790==The signal is caused by a READ memory access. Step #5: ==9790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0dcd6998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dcd699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dcd677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309216545 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd91016ad0 T9806) Step #5: ==9806==The signal is caused by a READ memory access. Step #5: ==9806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01cad6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01cad6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01cad4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310090224 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc3b5a1c0 T9822) Step #5: ==9822==The signal is caused by a READ memory access. Step #5: ==9822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87094a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87094a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8709485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310960221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed00a8940 T9838) Step #5: ==9838==The signal is caused by a READ memory access. Step #5: ==9838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa503a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa503a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa503a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311835150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb41f28e0 T9854) Step #5: ==9854==The signal is caused by a READ memory access. Step #5: ==9854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32856f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32856f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32856d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312705238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3879350 T9870) Step #5: ==9870==The signal is caused by a READ memory access. Step #5: ==9870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc64b4e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc64b4e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64b4c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313595314 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6fc76830 T9886) Step #5: ==9886==The signal is caused by a READ memory access. Step #5: ==9886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f357cf108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f357cf10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357ceee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314461252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff13d78b60 T9902) Step #5: ==9902==The signal is caused by a READ memory access. Step #5: ==9902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f167b73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f167b73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f167b718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315339037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0635ac40 T9918) Step #5: ==9918==The signal is caused by a READ memory access. Step #5: ==9918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efefe0098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efefe009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efefdfe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316204811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc119fe40 T9934) Step #5: ==9934==The signal is caused by a READ memory access. Step #5: ==9934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8f23ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8f23ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f23dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317071606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff023c3ff0 T9950) Step #5: ==9950==The signal is caused by a READ memory access. Step #5: ==9950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fcf6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fcf6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fcf694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317945148 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff49e9bd00 T9966) Step #5: ==9966==The signal is caused by a READ memory access. Step #5: ==9966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa863b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa863b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa863b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318819688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff570e1920 T9982) Step #5: ==9982==The signal is caused by a READ memory access. Step #5: ==9982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a37fc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a37fc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a37fa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319693963 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca2af0200 T9998) Step #5: ==9998==The signal is caused by a READ memory access. Step #5: ==9998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3447d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3447d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3447d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==9998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320570248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a931c70 T10014) Step #5: ==10014==The signal is caused by a READ memory access. Step #5: ==10014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde8476d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde8476da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde8474b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321444122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb3bc3f50 T10030) Step #5: ==10030==The signal is caused by a READ memory access. Step #5: ==10030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fceb26788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceb2678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb2656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322321034 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedf099c80 T10046) Step #5: ==10046==The signal is caused by a READ memory access. Step #5: ==10046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f143975a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f143975aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1439738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323196266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff67a96d50 T10062) Step #5: ==10062==The signal is caused by a READ memory access. Step #5: ==10062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d9f4f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d9f4f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d9f4d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324068840 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb3f07ec0 T10078) Step #5: ==10078==The signal is caused by a READ memory access. Step #5: ==10078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53b0fa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53b0fa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b0f7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324936350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd710dfc30 T10093) Step #5: ==10093==The signal is caused by a READ memory access. Step #5: ==10093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8be48d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8be48d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be48b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325813237 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd5d94280 T10106) Step #5: ==10106==The signal is caused by a READ memory access. Step #5: ==10106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32b49aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32b49aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b4988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326687669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff93d09a60 T10122) Step #5: ==10122==The signal is caused by a READ memory access. Step #5: ==10122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd714de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd714de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd714dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327557914 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce2d3b820 T10138) Step #5: ==10138==The signal is caused by a READ memory access. Step #5: ==10138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9befba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9befba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9befb82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328429080 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2448c460 T10154) Step #5: ==10154==The signal is caused by a READ memory access. Step #5: ==10154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b4c1128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b4c112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4c0f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329302774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0794c4e0 T10170) Step #5: ==10170==The signal is caused by a READ memory access. Step #5: ==10170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa598cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa598cfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa598cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330168331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6dca2140 T10186) Step #5: ==10186==The signal is caused by a READ memory access. Step #5: ==10186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe911c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe911c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe911c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331042069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3839dec0 T10202) Step #5: ==10202==The signal is caused by a READ memory access. Step #5: ==10202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f156e0d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f156e0d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f156e0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331911448 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe739696d0 T10218) Step #5: ==10218==The signal is caused by a READ memory access. Step #5: ==10218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97895c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97895c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f978959f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332785268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc941857f0 T10234) Step #5: ==10234==The signal is caused by a READ memory access. Step #5: ==10234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc80cb838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc80cb83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80cb61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333658885 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e179680 T10250) Step #5: ==10250==The signal is caused by a READ memory access. Step #5: ==10250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48f3b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48f3b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48f3ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334533183 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffe1ae520 T10266) Step #5: ==10266==The signal is caused by a READ memory access. Step #5: ==10266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6b71418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6b7141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b711f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335402617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc86f11150 T10282) Step #5: ==10282==The signal is caused by a READ memory access. Step #5: ==10282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f629d3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f629d379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629d357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336277707 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10626ae0 T10298) Step #5: ==10298==The signal is caused by a READ memory access. Step #5: ==10298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f433254d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f433254da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f433252b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337140865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe313cd3c0 T10313) Step #5: ==10313==The signal is caused by a READ memory access. Step #5: ==10313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f264b2d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f264b2d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264b2b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338013906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3e16ed80 T10326) Step #5: ==10326==The signal is caused by a READ memory access. Step #5: ==10326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f835c29a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f835c29aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835c278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338890285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2640f650 T10342) Step #5: ==10342==The signal is caused by a READ memory access. Step #5: ==10342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69b39998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69b3999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69b3977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339760979 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5fa3c190 T10358) Step #5: ==10358==The signal is caused by a READ memory access. Step #5: ==10358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1ebebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1ebebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ebe9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340628480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8ba96a20 T10374) Step #5: ==10374==The signal is caused by a READ memory access. Step #5: ==10374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82621678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8262167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8262145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341501633 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeddac9810 T10390) Step #5: ==10390==The signal is caused by a READ memory access. Step #5: ==10390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e564698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e56469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e56447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342376527 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa9173010 T10406) Step #5: ==10406==The signal is caused by a READ memory access. Step #5: ==10406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f794ad8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f794ad8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f794ad6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343248639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8c7ce760 T10422) Step #5: ==10422==The signal is caused by a READ memory access. Step #5: ==10422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8391ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8391eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8391cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344126474 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde90bbf40 T10438) Step #5: ==10438==The signal is caused by a READ memory access. Step #5: ==10438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f517b7ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f517b7eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517b7cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345003101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc22c21ab0 T10454) Step #5: ==10454==The signal is caused by a READ memory access. Step #5: ==10454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97b5a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97b5a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b5a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345868589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc64cdea0 T10470) Step #5: ==10470==The signal is caused by a READ memory access. Step #5: ==10470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42a7fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42a7fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a7fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346739191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb35609e0 T10486) Step #5: ==10486==The signal is caused by a READ memory access. Step #5: ==10486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb6017a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb6017aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb60158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347614248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb27db8b0 T10502) Step #5: ==10502==The signal is caused by a READ memory access. Step #5: ==10502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48b62d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48b62d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b62b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348483958 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaea67bf0 T10517) Step #5: ==10517==The signal is caused by a READ memory access. Step #5: ==10517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3961828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc396182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc396160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349353594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2d0b8390 T10532) Step #5: ==10532==The signal is caused by a READ memory access. Step #5: ==10532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f358eadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f358eadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358eabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350222646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdec6080d0 T10544) Step #5: ==10544==The signal is caused by a READ memory access. Step #5: ==10544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f280921e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f280921ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28091fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351100881 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10560==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1ca59630 T10560) Step #5: ==10560==The signal is caused by a READ memory access. Step #5: ==10560==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec516af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec516afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec5168d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351966495 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff770b0ba0 T10574) Step #5: ==10574==The signal is caused by a READ memory access. Step #5: ==10574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b4eb058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b4eb05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b4eae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352840137 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc7c67f90 T10590) Step #5: ==10590==The signal is caused by a READ memory access. Step #5: ==10590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7d45ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7d45eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7d45cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353708662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd09fa970 T10606) Step #5: ==10606==The signal is caused by a READ memory access. Step #5: ==10606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec209b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec209b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec20993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354577467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4a9c1310 T10622) Step #5: ==10622==The signal is caused by a READ memory access. Step #5: ==10622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a39a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a39a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a399ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355450471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1b987a50 T10638) Step #5: ==10638==The signal is caused by a READ memory access. Step #5: ==10638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49a7aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49a7aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49a7a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356322123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18fac610 T10654) Step #5: ==10654==The signal is caused by a READ memory access. Step #5: ==10654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c498b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c498b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c49896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357193489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc045fd7f0 T10670) Step #5: ==10670==The signal is caused by a READ memory access. Step #5: ==10670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f246cd5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f246cd5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f246cd38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358062313 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca3b09fd0 T10686) Step #5: ==10686==The signal is caused by a READ memory access. Step #5: ==10686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa59608b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa59608ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa596069082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358934463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2d72ea70 T10702) Step #5: ==10702==The signal is caused by a READ memory access. Step #5: ==10702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadf15f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadf15f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf15d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359805388 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffd393b80 T10718) Step #5: ==10718==The signal is caused by a READ memory access. Step #5: ==10718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d0273d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d0273da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d0271b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360675096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc202ad9c0 T10734) Step #5: ==10734==The signal is caused by a READ memory access. Step #5: ==10734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbacd3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbacd3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbacd1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361545703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2890ee90 T10750) Step #5: ==10750==The signal is caused by a READ memory access. Step #5: ==10750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9ce9c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9ce9c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ce99e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362423535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff64583150 T10766) Step #5: ==10766==The signal is caused by a READ memory access. Step #5: ==10766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbddd4cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbddd4cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbddd4a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363294839 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff146ff8d0 T10782) Step #5: ==10782==The signal is caused by a READ memory access. Step #5: ==10782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f124ef698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f124ef69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124ef47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364167980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe32fea7d0 T10798) Step #5: ==10798==The signal is caused by a READ memory access. Step #5: ==10798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd37c5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd37c516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37c4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365042459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4171d370 T10814) Step #5: ==10814==The signal is caused by a READ memory access. Step #5: ==10814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1106ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1106eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1106cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365907488 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc605f7630 T10830) Step #5: ==10830==The signal is caused by a READ memory access. Step #5: ==10830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61603088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6160308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61602e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366778819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd2744220 T10846) Step #5: ==10846==The signal is caused by a READ memory access. Step #5: ==10846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a8971a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a8971aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a896f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367650977 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff28c366e0 T10862) Step #5: ==10862==The signal is caused by a READ memory access. Step #5: ==10862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc91e96e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc91e96ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc91e94c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368515523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff50d422c0 T10878) Step #5: ==10878==The signal is caused by a READ memory access. Step #5: ==10878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4d7b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4d7b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d7af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369386164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea076d3e0 T10894) Step #5: ==10894==The signal is caused by a READ memory access. Step #5: ==10894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf032278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf03227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf03205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370263888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa7161130 T10910) Step #5: ==10910==The signal is caused by a READ memory access. Step #5: ==10910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9978a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9978a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9978a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371136607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb35ca140 T10926) Step #5: ==10926==The signal is caused by a READ memory access. Step #5: ==10926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6b8ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6b8ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6b8a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372005548 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff137e8280 T10942) Step #5: ==10942==The signal is caused by a READ memory access. Step #5: ==10942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75286c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75286c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75286a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372878239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1115c340 T10957) Step #5: ==10957==The signal is caused by a READ memory access. Step #5: ==10957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f802d25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f802d25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802d23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373747276 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5e14eb20 T10969) Step #5: ==10969==The signal is caused by a READ memory access. Step #5: ==10969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae747118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae74711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae746ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374617272 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5ac972e0 T10982) Step #5: ==10982==The signal is caused by a READ memory access. Step #5: ==10982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f982d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f982d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f982b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375492909 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb9e71350 T10998) Step #5: ==10998==The signal is caused by a READ memory access. Step #5: ==10998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c951e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c951e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c951c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==10998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376360898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7dc60b80 T11014) Step #5: ==11014==The signal is caused by a READ memory access. Step #5: ==11014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4e90818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4e9081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e905f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377234939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa3724e0 T11030) Step #5: ==11030==The signal is caused by a READ memory access. Step #5: ==11030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5b4afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5b4afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b4adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378099700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4a0b56d0 T11046) Step #5: ==11046==The signal is caused by a READ memory access. Step #5: ==11046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f890a6188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f890a618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f890a5f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378974675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecdcd2ca0 T11062) Step #5: ==11062==The signal is caused by a READ memory access. Step #5: ==11062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78402b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78402b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7840297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379851443 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeba35e4f0 T11078) Step #5: ==11078==The signal is caused by a READ memory access. Step #5: ==11078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2bf3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2bf3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2bf3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380723693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe94966070 T11094) Step #5: ==11094==The signal is caused by a READ memory access. Step #5: ==11094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33b9c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33b9c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b9c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381592618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe809ca480 T11110) Step #5: ==11110==The signal is caused by a READ memory access. Step #5: ==11110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f121a7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f121a7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121a7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382468115 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca769b5f0 T11126) Step #5: ==11126==The signal is caused by a READ memory access. Step #5: ==11126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57395798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5739579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5739557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383343172 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca0bb5e0 T11142) Step #5: ==11142==The signal is caused by a READ memory access. Step #5: ==11142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdaaa1de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdaaa1dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaaa1bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384224414 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc659e2620 T11158) Step #5: ==11158==The signal is caused by a READ memory access. Step #5: ==11158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce4ccb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce4ccb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce4cc95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385091400 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe85e03150 T11174) Step #5: ==11174==The signal is caused by a READ memory access. Step #5: ==11174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b941998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b94199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b94177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385958617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff47edb730 T11190) Step #5: ==11190==The signal is caused by a READ memory access. Step #5: ==11190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fcdac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fcdac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fcdaa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386832558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd672d5200 T11206) Step #5: ==11206==The signal is caused by a READ memory access. Step #5: ==11206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf575508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf57550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5752e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387700787 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddd6e3630 T11222) Step #5: ==11222==The signal is caused by a READ memory access. Step #5: ==11222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f8bc8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f8bc8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8bc69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388574194 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9df71ee0 T11238) Step #5: ==11238==The signal is caused by a READ memory access. Step #5: ==11238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd441af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd441af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd441ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389442419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9a810650 T11254) Step #5: ==11254==The signal is caused by a READ memory access. Step #5: ==11254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14987b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14987b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1498794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390313509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7c0823e0 T11270) Step #5: ==11270==The signal is caused by a READ memory access. Step #5: ==11270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7831f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7831f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7831d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391188792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfa569a80 T11286) Step #5: ==11286==The signal is caused by a READ memory access. Step #5: ==11286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa45f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa45f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa45efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392048754 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8711e0b0 T11302) Step #5: ==11302==The signal is caused by a READ memory access. Step #5: ==11302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe41a5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe41a5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41a580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392918806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebadd3f60 T11318) Step #5: ==11318==The signal is caused by a READ memory access. Step #5: ==11318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98cea278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98cea27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98cea05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393793434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe74473240 T11334) Step #5: ==11334==The signal is caused by a READ memory access. Step #5: ==11334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b4e0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b4e045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4e023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394667505 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc86b1da80 T11350) Step #5: ==11350==The signal is caused by a READ memory access. Step #5: ==11350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae2014b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae2014ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae20129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395538041 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff061088d0 T11366) Step #5: ==11366==The signal is caused by a READ memory access. Step #5: ==11366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7284d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7284d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7284d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396409625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe59ec7d0 T11382) Step #5: ==11382==The signal is caused by a READ memory access. Step #5: ==11382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feae10738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feae1073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae1051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397281897 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3ba208e0 T11397) Step #5: ==11397==The signal is caused by a READ memory access. Step #5: ==11397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0121e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0121e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0121e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398156489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc33364ae0 T11410) Step #5: ==11410==The signal is caused by a READ memory access. Step #5: ==11410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8274348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd827434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd827412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399027998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3b8070d0 T11426) Step #5: ==11426==The signal is caused by a READ memory access. Step #5: ==11426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1d02aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1d02aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1d0288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399902864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdea98ac70 T11442) Step #5: ==11442==The signal is caused by a READ memory access. Step #5: ==11442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd91f2558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd91f255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91f233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400770032 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda802a210 T11458) Step #5: ==11458==The signal is caused by a READ memory access. Step #5: ==11458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2b625f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2b625fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2b623d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401642084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76a3b8e0 T11474) Step #5: ==11474==The signal is caused by a READ memory access. Step #5: ==11474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f668fe1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f668fe1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f668fdfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402513072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8f4467a0 T11490) Step #5: ==11490==The signal is caused by a READ memory access. Step #5: ==11490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa02c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa02c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa02c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403384723 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd722519a0 T11506) Step #5: ==11506==The signal is caused by a READ memory access. Step #5: ==11506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4422c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4422c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4422c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404253610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe59d90520 T11522) Step #5: ==11522==The signal is caused by a READ memory access. Step #5: ==11522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96044218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9604421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96043ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405126341 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e1b9180 T11538) Step #5: ==11538==The signal is caused by a READ memory access. Step #5: ==11538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f625d7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f625d7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f625d7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406006726 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6a832e20 T11554) Step #5: ==11554==The signal is caused by a READ memory access. Step #5: ==11554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f008932c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f008932ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008930a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406877112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47edc230 T11570) Step #5: ==11570==The signal is caused by a READ memory access. Step #5: ==11570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc64e7c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc64e7c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64e7a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407750690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeefe474d0 T11586) Step #5: ==11586==The signal is caused by a READ memory access. Step #5: ==11586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ecde4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ecde4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ecde2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408619742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10179040 T11602) Step #5: ==11602==The signal is caused by a READ memory access. Step #5: ==11602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f752090c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f752090ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75208ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409494198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf8624900 T11618) Step #5: ==11618==The signal is caused by a READ memory access. Step #5: ==11618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a58b8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a58b8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a58b69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410363836 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9def3420 T11634) Step #5: ==11634==The signal is caused by a READ memory access. Step #5: ==11634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fface7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fface7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fface7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411238777 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1a7e00b0 T11649) Step #5: ==11649==The signal is caused by a READ memory access. Step #5: ==11649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f384a0498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f384a049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384a027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412117240 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11664==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd13c8b960 T11664) Step #5: ==11664==The signal is caused by a READ memory access. Step #5: ==11664==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8a2a978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8a2a97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a2a75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412985762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd662fbc30 T11678) Step #5: ==11678==The signal is caused by a READ memory access. Step #5: ==11678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77a67168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77a6716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a66f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413856376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf31ef800 T11694) Step #5: ==11694==The signal is caused by a READ memory access. Step #5: ==11694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3767338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa376733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa376711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414725983 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddecbcfe0 T11710) Step #5: ==11710==The signal is caused by a READ memory access. Step #5: ==11710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7facad97d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facad97da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facad95b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415598684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbbf459e0 T11726) Step #5: ==11726==The signal is caused by a READ memory access. Step #5: ==11726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9ef44d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9ef44da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ef42b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416469615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe754298a0 T11742) Step #5: ==11742==The signal is caused by a READ memory access. Step #5: ==11742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4acb70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4acb70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4acb6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417341740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f8b0bf0 T11758) Step #5: ==11758==The signal is caused by a READ memory access. Step #5: ==11758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b2ac2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b2ac2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b2ac0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418211123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdfe5ca80 T11774) Step #5: ==11774==The signal is caused by a READ memory access. Step #5: ==11774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86c47838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86c4783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86c4761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419079480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe290723a0 T11790) Step #5: ==11790==The signal is caused by a READ memory access. Step #5: ==11790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc73402a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73402aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc734008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419948497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef771a3c0 T11806) Step #5: ==11806==The signal is caused by a READ memory access. Step #5: ==11806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb41eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb41eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb41e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420817049 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcba814420 T11822) Step #5: ==11822==The signal is caused by a READ memory access. Step #5: ==11822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e9f83c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e9f83ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9f81a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421691791 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbf42a910 T11837) Step #5: ==11837==The signal is caused by a READ memory access. Step #5: ==11837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33ae79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33ae79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ae77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422559253 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8878f010 T11850) Step #5: ==11850==The signal is caused by a READ memory access. Step #5: ==11850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63e090f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63e090fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e08ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423427360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5c769800 T11866) Step #5: ==11866==The signal is caused by a READ memory access. Step #5: ==11866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfe47458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfe4745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe4723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424297371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc956832a0 T11882) Step #5: ==11882==The signal is caused by a READ memory access. Step #5: ==11882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ef0a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ef0a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ef09e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425174420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5b80ee20 T11898) Step #5: ==11898==The signal is caused by a READ memory access. Step #5: ==11898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d70d818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d70d81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d70d5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426048096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc55341300 T11914) Step #5: ==11914==The signal is caused by a READ memory access. Step #5: ==11914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84833c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84833c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84833a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426921859 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebe723930 T11930) Step #5: ==11930==The signal is caused by a READ memory access. Step #5: ==11930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66dda958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66dda95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dda73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427798499 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7ad89f80 T11946) Step #5: ==11946==The signal is caused by a READ memory access. Step #5: ==11946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b1ba978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b1ba97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1ba75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428669906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb9bdf670 T11962) Step #5: ==11962==The signal is caused by a READ memory access. Step #5: ==11962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0275e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0275e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0275e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429541907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1f30e50 T11978) Step #5: ==11978==The signal is caused by a READ memory access. Step #5: ==11978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5add3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5add3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5add1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430413746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc835232e0 T11994) Step #5: ==11994==The signal is caused by a READ memory access. Step #5: ==11994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d2d26d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d2d26da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2d24b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==11994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431288286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3553f5b0 T12010) Step #5: ==12010==The signal is caused by a READ memory access. Step #5: ==12010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f32ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f32ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f32a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432163918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb6e1d2e0 T12026) Step #5: ==12026==The signal is caused by a READ memory access. Step #5: ==12026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04ae7028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04ae702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ae6e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433028830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff32f90500 T12042) Step #5: ==12042==The signal is caused by a READ memory access. Step #5: ==12042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65b12268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65b1226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b1204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433899228 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd24490090 T12058) Step #5: ==12058==The signal is caused by a READ memory access. Step #5: ==12058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc1afe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc1afe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc1afc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434765824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc915efb90 T12074) Step #5: ==12074==The signal is caused by a READ memory access. Step #5: ==12074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faaf9d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf9d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf9d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435636891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3874d6e0 T12090) Step #5: ==12090==The signal is caused by a READ memory access. Step #5: ==12090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8241f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8241f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8241f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436505700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffece805a0 T12106) Step #5: ==12106==The signal is caused by a READ memory access. Step #5: ==12106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e6534e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e6534ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e6532c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437381025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe15cab0b0 T12122) Step #5: ==12122==The signal is caused by a READ memory access. Step #5: ==12122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb45a2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb45a217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45a1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438258242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe167bf9d0 T12138) Step #5: ==12138==The signal is caused by a READ memory access. Step #5: ==12138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5bc6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5bc6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bc6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439129964 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8670860 T12154) Step #5: ==12154==The signal is caused by a READ memory access. Step #5: ==12154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cdb32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cdb32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cdb308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440008241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1595cfe0 T12170) Step #5: ==12170==The signal is caused by a READ memory access. Step #5: ==12170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd5619f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd5619fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5617d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440884381 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc74182f0 T12186) Step #5: ==12186==The signal is caused by a READ memory access. Step #5: ==12186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b0e2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b0e2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b0e283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441753161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea4f23f50 T12202) Step #5: ==12202==The signal is caused by a READ memory access. Step #5: ==12202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c22ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c22ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c22fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442636692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc92c73890 T12218) Step #5: ==12218==The signal is caused by a READ memory access. Step #5: ==12218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b458f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b458f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b458d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443515761 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcce9d670 T12234) Step #5: ==12234==The signal is caused by a READ memory access. Step #5: ==12234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf15dc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf15dc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf15da7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444392097 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3aa194d0 T12250) Step #5: ==12250==The signal is caused by a READ memory access. Step #5: ==12250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff656cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff656cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff656c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445265693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa3ca17e0 T12266) Step #5: ==12266==The signal is caused by a READ memory access. Step #5: ==12266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7a8f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7a8f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7a8f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446135452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde8ae5a90 T12282) Step #5: ==12282==The signal is caused by a READ memory access. Step #5: ==12282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3161338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd316133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd316111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447000095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12296==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54581670 T12296) Step #5: ==12296==The signal is caused by a READ memory access. Step #5: ==12296==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8924e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8924e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8924de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447867849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7ce620d0 T12306) Step #5: ==12306==The signal is caused by a READ memory access. Step #5: ==12306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe181dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe181dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe181da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448734117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeed7e30a0 T12322) Step #5: ==12322==The signal is caused by a READ memory access. Step #5: ==12322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1461008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc146100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1460de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449600214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4310a490 T12338) Step #5: ==12338==The signal is caused by a READ memory access. Step #5: ==12338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78237dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78237dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78237ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450471861 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecf988110 T12354) Step #5: ==12354==The signal is caused by a READ memory access. Step #5: ==12354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca5e6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca5e645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5e623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451347962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda7fae2e0 T12369) Step #5: ==12369==The signal is caused by a READ memory access. Step #5: ==12369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5756e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5756e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5756e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452220798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef6b9220 T12385) Step #5: ==12385==The signal is caused by a READ memory access. Step #5: ==12385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c703da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c703daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c703b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453096182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8cae8bf0 T12401) Step #5: ==12401==The signal is caused by a READ memory access. Step #5: ==12401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d309148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d30914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d308f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453967696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce2f21ba0 T12417) Step #5: ==12417==The signal is caused by a READ memory access. Step #5: ==12417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b5228e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b5228ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5226c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454836324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12431==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7924a4a0 T12431) Step #5: ==12431==The signal is caused by a READ memory access. Step #5: ==12431==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85b86498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85b8649a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b8627082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12431==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455715621 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffead1acb10 T12446) Step #5: ==12446==The signal is caused by a READ memory access. Step #5: ==12446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c2d4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c2d474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2d452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456588769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd22963c00 T12462) Step #5: ==12462==The signal is caused by a READ memory access. Step #5: ==12462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fa6a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fa6a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa6a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457465353 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaaedef30 T12478) Step #5: ==12478==The signal is caused by a READ memory access. Step #5: ==12478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f822a7948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f822a794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f822a772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458338372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd7fd40b0 T12494) Step #5: ==12494==The signal is caused by a READ memory access. Step #5: ==12494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79cd93f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79cd93fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79cd91d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459206534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3b994be0 T12510) Step #5: ==12510==The signal is caused by a READ memory access. Step #5: ==12510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57c73438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57c7343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c7321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460077671 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac0e6b20 T12526) Step #5: ==12526==The signal is caused by a READ memory access. Step #5: ==12526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42487f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42487f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42487d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460951628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff35071730 T12542) Step #5: ==12542==The signal is caused by a READ memory access. Step #5: ==12542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53938948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5393894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5393872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461825335 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccb82fc50 T12558) Step #5: ==12558==The signal is caused by a READ memory access. Step #5: ==12558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3430b328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3430b32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3430b10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462696767 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb9ecfef0 T12574) Step #5: ==12574==The signal is caused by a READ memory access. Step #5: ==12574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff632ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff632ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff632b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463572608 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa08aeef0 T12590) Step #5: ==12590==The signal is caused by a READ memory access. Step #5: ==12590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff74e84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff74e84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74e82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464448953 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc864ce3d0 T12606) Step #5: ==12606==The signal is caused by a READ memory access. Step #5: ==12606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48224818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4822481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482245f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465322797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6c6d1e60 T12622) Step #5: ==12622==The signal is caused by a READ memory access. Step #5: ==12622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c0969b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c0969ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c09679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466196662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1bc7f190 T12638) Step #5: ==12638==The signal is caused by a READ memory access. Step #5: ==12638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff47b8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff47b8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff47b8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467072007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff24c3a1c0 T12654) Step #5: ==12654==The signal is caused by a READ memory access. Step #5: ==12654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31276fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31276fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31276da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467946057 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2089bf60 T12670) Step #5: ==12670==The signal is caused by a READ memory access. Step #5: ==12670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d8026c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d8026ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8024a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468816648 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4030d3d0 T12686) Step #5: ==12686==The signal is caused by a READ memory access. Step #5: ==12686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a4930b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a4930ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a492e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469685203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a49dea0 T12702) Step #5: ==12702==The signal is caused by a READ memory access. Step #5: ==12702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20f59b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20f59b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f5991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470562324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf8b86640 T12717) Step #5: ==12717==The signal is caused by a READ memory access. Step #5: ==12717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe41e76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe41e76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41e74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471430221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd4d5fea0 T12730) Step #5: ==12730==The signal is caused by a READ memory access. Step #5: ==12730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe34b46c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe34b46ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe34b44a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472299712 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca1b17880 T12746) Step #5: ==12746==The signal is caused by a READ memory access. Step #5: ==12746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8009a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8009a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80099f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473163480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc0761a90 T12762) Step #5: ==12762==The signal is caused by a READ memory access. Step #5: ==12762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf2624f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf2624fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2622d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474034800 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffece6aebd0 T12778) Step #5: ==12778==The signal is caused by a READ memory access. Step #5: ==12778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3403378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa340337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa340315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474908366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4d076a0 T12794) Step #5: ==12794==The signal is caused by a READ memory access. Step #5: ==12794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18fe59e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18fe59ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18fe57c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475785293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff73eff000 T12810) Step #5: ==12810==The signal is caused by a READ memory access. Step #5: ==12810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcac17e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcac17e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac17c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476657105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc0a3fd00 T12826) Step #5: ==12826==The signal is caused by a READ memory access. Step #5: ==12826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccca4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccca4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccca499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477523380 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8081b2a0 T12842) Step #5: ==12842==The signal is caused by a READ memory access. Step #5: ==12842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab19e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab19e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab19e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478403595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc705b04b0 T12858) Step #5: ==12858==The signal is caused by a READ memory access. Step #5: ==12858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c24f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c24f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c24f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479278008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef0b43790 T12874) Step #5: ==12874==The signal is caused by a READ memory access. Step #5: ==12874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17c0f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17c0f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c0f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480153348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe345d6cd0 T12890) Step #5: ==12890==The signal is caused by a READ memory access. Step #5: ==12890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2439be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2439be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2439bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481027862 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe918f350 T12906) Step #5: ==12906==The signal is caused by a READ memory access. Step #5: ==12906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f965e9838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f965e983a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965e961082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481903607 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc0d25180 T12922) Step #5: ==12922==The signal is caused by a READ memory access. Step #5: ==12922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f193d7198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f193d719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f193d6f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482776459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5b978100 T12937) Step #5: ==12937==The signal is caused by a READ memory access. Step #5: ==12937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa1f2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa1f273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1f251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483647994 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0c6d0b70 T12952) Step #5: ==12952==The signal is caused by a READ memory access. Step #5: ==12952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f676641c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f676641ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67663fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484518579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe076149f0 T12966) Step #5: ==12966==The signal is caused by a READ memory access. Step #5: ==12966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3f80148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3f8014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3f7ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485392746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd9fc1100 T12982) Step #5: ==12982==The signal is caused by a READ memory access. Step #5: ==12982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7382c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7382c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7382bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486266489 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd64d77bf0 T12998) Step #5: ==12998==The signal is caused by a READ memory access. Step #5: ==12998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda21beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda21beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda21bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==12998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487143421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda4674f60 T13014) Step #5: ==13014==The signal is caused by a READ memory access. Step #5: ==13014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faee670e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faee670ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee66ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488015759 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1dae1150 T13030) Step #5: ==13030==The signal is caused by a READ memory access. Step #5: ==13030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f507fd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f507fd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507fd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488886463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0a5a15f0 T13046) Step #5: ==13046==The signal is caused by a READ memory access. Step #5: ==13046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f558e3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f558e398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558e376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489753762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce9d9c30 T13062) Step #5: ==13062==The signal is caused by a READ memory access. Step #5: ==13062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8df235c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8df235ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df233a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490625740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd354cd890 T13078) Step #5: ==13078==The signal is caused by a READ memory access. Step #5: ==13078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f649aede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f649aedea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f649aebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491492012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe305c8550 T13094) Step #5: ==13094==The signal is caused by a READ memory access. Step #5: ==13094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcde83a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcde83a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde8384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492367927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc237eb010 T13110) Step #5: ==13110==The signal is caused by a READ memory access. Step #5: ==13110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b682558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b68255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b68233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493241805 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3d6d45e0 T13126) Step #5: ==13126==The signal is caused by a READ memory access. Step #5: ==13126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1457a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1457a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1457a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494113577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff51ba8200 T13142) Step #5: ==13142==The signal is caused by a READ memory access. Step #5: ==13142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa523ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa523ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa523ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494988208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef56fc720 T13157) Step #5: ==13157==The signal is caused by a READ memory access. Step #5: ==13157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f342e7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f342e7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342e7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495868391 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff038a1100 T13170) Step #5: ==13170==The signal is caused by a READ memory access. Step #5: ==13170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73642408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7364240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736421e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496742118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd37f7b70 T13186) Step #5: ==13186==The signal is caused by a READ memory access. Step #5: ==13186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f121bba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f121bba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121bb87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497614765 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8695f910 T13202) Step #5: ==13202==The signal is caused by a READ memory access. Step #5: ==13202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f917c3b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f917c3b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f917c392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498483107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf69bc4d0 T13218) Step #5: ==13218==The signal is caused by a READ memory access. Step #5: ==13218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f531c9398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f531c939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531c917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499362328 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9115f7b0 T13234) Step #5: ==13234==The signal is caused by a READ memory access. Step #5: ==13234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3101168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb310116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3100f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500229063 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe48b9e8d0 T13250) Step #5: ==13250==The signal is caused by a READ memory access. Step #5: ==13250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f504be388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f504be38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504be16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501104851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9ab926b0 T13266) Step #5: ==13266==The signal is caused by a READ memory access. Step #5: ==13266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cebea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cebea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cebe84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501970581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee9ae5af0 T13282) Step #5: ==13282==The signal is caused by a READ memory access. Step #5: ==13282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6163e718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6163e71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6163e4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502848344 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2cfcb3f0 T13298) Step #5: ==13298==The signal is caused by a READ memory access. Step #5: ==13298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd158dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd158dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd158ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503715932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef83cf100 T13314) Step #5: ==13314==The signal is caused by a READ memory access. Step #5: ==13314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01967be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01967bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019679c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504594076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0547d850 T13330) Step #5: ==13330==The signal is caused by a READ memory access. Step #5: ==13330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f8b9a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f8b9a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8b980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505467687 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd840ff020 T13346) Step #5: ==13346==The signal is caused by a READ memory access. Step #5: ==13346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2eca8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2eca8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2eca6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506335572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3a8a3490 T13362) Step #5: ==13362==The signal is caused by a READ memory access. Step #5: ==13362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82540cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82540cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82540ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507206927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe760d75e0 T13378) Step #5: ==13378==The signal is caused by a READ memory access. Step #5: ==13378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd394ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd394ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd394eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508080715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9e314050 T13394) Step #5: ==13394==The signal is caused by a READ memory access. Step #5: ==13394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dd06ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dd06eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dd06c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508946792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff508e41f0 T13410) Step #5: ==13410==The signal is caused by a READ memory access. Step #5: ==13410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda795308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda79530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7950e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509816275 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7bd0ad50 T13426) Step #5: ==13426==The signal is caused by a READ memory access. Step #5: ==13426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f976d4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f976d467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976d445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510686508 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a9b7970 T13442) Step #5: ==13442==The signal is caused by a READ memory access. Step #5: ==13442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5fe24d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5fe24da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5fe22b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511565117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbfd51710 T13458) Step #5: ==13458==The signal is caused by a READ memory access. Step #5: ==13458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5b15b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5b15b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b1594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512428026 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc99732670 T13474) Step #5: ==13474==The signal is caused by a READ memory access. Step #5: ==13474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79a3d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79a3d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a3d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513303523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefcdfe7e0 T13490) Step #5: ==13490==The signal is caused by a READ memory access. Step #5: ==13490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe73d26a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe73d26aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe73d248082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514176559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc04614d10 T13506) Step #5: ==13506==The signal is caused by a READ memory access. Step #5: ==13506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a930a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a930a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a9307e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515052435 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0b2f1840 T13522) Step #5: ==13522==The signal is caused by a READ memory access. Step #5: ==13522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26622498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2662249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2662227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515921349 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a2709d0 T13538) Step #5: ==13538==The signal is caused by a READ memory access. Step #5: ==13538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b985838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b98583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b98561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516789613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe545c230 T13554) Step #5: ==13554==The signal is caused by a READ memory access. Step #5: ==13554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1bebc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bebc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bebbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517660291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc84fc2440 T13570) Step #5: ==13570==The signal is caused by a READ memory access. Step #5: ==13570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6493148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa649314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6492f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518531593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2894b930 T13586) Step #5: ==13586==The signal is caused by a READ memory access. Step #5: ==13586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31e53398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31e5339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31e5317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519404095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdbf5aef0 T13601) Step #5: ==13601==The signal is caused by a READ memory access. Step #5: ==13601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1bd05618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bd0561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bd053f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520270247 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd5406650 T13613) Step #5: ==13613==The signal is caused by a READ memory access. Step #5: ==13613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f501e6868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f501e686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501e664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521136672 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd6688fe0 T13626) Step #5: ==13626==The signal is caused by a READ memory access. Step #5: ==13626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f567a0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f567a0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f567a0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522009789 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd37663b50 T13642) Step #5: ==13642==The signal is caused by a READ memory access. Step #5: ==13642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3993e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3993e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3993c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522877360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd722fbf0 T13658) Step #5: ==13658==The signal is caused by a READ memory access. Step #5: ==13658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cfa75a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cfa75aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfa738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523750968 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff01369460 T13674) Step #5: ==13674==The signal is caused by a READ memory access. Step #5: ==13674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3125b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3125b93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3125b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524622023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4483ab0 T13690) Step #5: ==13690==The signal is caused by a READ memory access. Step #5: ==13690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55a51cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55a51cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55a51a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525489244 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd78377fe0 T13706) Step #5: ==13706==The signal is caused by a READ memory access. Step #5: ==13706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89583428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8958342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8958320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526362622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed9643a20 T13722) Step #5: ==13722==The signal is caused by a READ memory access. Step #5: ==13722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b441558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b44155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b44133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527237594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc4d5f190 T13738) Step #5: ==13738==The signal is caused by a READ memory access. Step #5: ==13738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f630a7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f630a7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f630a795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528107255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc27281b0 T13754) Step #5: ==13754==The signal is caused by a READ memory access. Step #5: ==13754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ffad238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ffad23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ffad01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528975743 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc76c39960 T13770) Step #5: ==13770==The signal is caused by a READ memory access. Step #5: ==13770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea5084c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea5084ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5082a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529845634 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6db62840 T13786) Step #5: ==13786==The signal is caused by a READ memory access. Step #5: ==13786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2740dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2740dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2740ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530713498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6c962050 T13802) Step #5: ==13802==The signal is caused by a READ memory access. Step #5: ==13802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7d37068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7d3706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d36e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531591688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc09eda90 T13818) Step #5: ==13818==The signal is caused by a READ memory access. Step #5: ==13818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e4b8478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e4b847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4b825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532460462 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe44f93490 T13834) Step #5: ==13834==The signal is caused by a READ memory access. Step #5: ==13834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c68bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c68bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c68b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533340372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47371400 T13850) Step #5: ==13850==The signal is caused by a READ memory access. Step #5: ==13850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9096abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9096abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9096a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534214799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcec8ded80 T13866) Step #5: ==13866==The signal is caused by a READ memory access. Step #5: ==13866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbf96088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbf9608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf95e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535086126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd34fddc0 T13882) Step #5: ==13882==The signal is caused by a READ memory access. Step #5: ==13882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f692864d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f692864da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692862b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535965695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdff368db0 T13898) Step #5: ==13898==The signal is caused by a READ memory access. Step #5: ==13898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe59e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe59e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe59de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536838874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2a402910 T13914) Step #5: ==13914==The signal is caused by a READ memory access. Step #5: ==13914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f019fc098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f019fc09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019fbe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537709961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe979992e0 T13930) Step #5: ==13930==The signal is caused by a READ memory access. Step #5: ==13930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2422b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2422b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2422b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538585474 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc50702d10 T13946) Step #5: ==13946==The signal is caused by a READ memory access. Step #5: ==13946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83fa0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83fa083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83fa061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539452659 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc98d9cb30 T13962) Step #5: ==13962==The signal is caused by a READ memory access. Step #5: ==13962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f671f4f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f671f4f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f671f4cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540318553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7b868940 T13978) Step #5: ==13978==The signal is caused by a READ memory access. Step #5: ==13978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17e5d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17e5d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e5d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541193143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbf7bdcd0 T13994) Step #5: ==13994==The signal is caused by a READ memory access. Step #5: ==13994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5dedec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5dedec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dedea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==13994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542072632 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdcb145c0 T14010) Step #5: ==14010==The signal is caused by a READ memory access. Step #5: ==14010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b89aa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b89aa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b89a86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542938238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd912c63f0 T14026) Step #5: ==14026==The signal is caused by a READ memory access. Step #5: ==14026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb4948b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb4948ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb49469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543810500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf10d8d10 T14041) Step #5: ==14041==The signal is caused by a READ memory access. Step #5: ==14041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06561bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06561bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065619a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544684065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7eae56a0 T14054) Step #5: ==14054==The signal is caused by a READ memory access. Step #5: ==14054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9fe9d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9fe9d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9fe9b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545561871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce5e67220 T14070) Step #5: ==14070==The signal is caused by a READ memory access. Step #5: ==14070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed2f0b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed2f0b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed2f092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546433772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3e551190 T14086) Step #5: ==14086==The signal is caused by a READ memory access. Step #5: ==14086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f944a7898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f944a789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944a767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547308190 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb62d4bb0 T14102) Step #5: ==14102==The signal is caused by a READ memory access. Step #5: ==14102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07a6be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07a6be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a6bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548173823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaadb0280 T14118) Step #5: ==14118==The signal is caused by a READ memory access. Step #5: ==14118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa8d1798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa8d179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8d157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549041368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfdd58c50 T14134) Step #5: ==14134==The signal is caused by a READ memory access. Step #5: ==14134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf05e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf05e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf05e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549917978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc71fd2260 T14150) Step #5: ==14150==The signal is caused by a READ memory access. Step #5: ==14150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fc41768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fc4176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc4154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550789342 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5be9b230 T14166) Step #5: ==14166==The signal is caused by a READ memory access. Step #5: ==14166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd70bfad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd70bfada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd70bf8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551668105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4ff5aa40 T14182) Step #5: ==14182==The signal is caused by a READ memory access. Step #5: ==14182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0067b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0067b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0067b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552538170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc13a73f30 T14198) Step #5: ==14198==The signal is caused by a READ memory access. Step #5: ==14198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98aa8518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98aa851a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98aa82f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553409908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd8e4d7f0 T14214) Step #5: ==14214==The signal is caused by a READ memory access. Step #5: ==14214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1260968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd126096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd126074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554287266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe70e199e0 T14230) Step #5: ==14230==The signal is caused by a READ memory access. Step #5: ==14230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff6f1108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff6f110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6f0ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555151889 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62a304f0 T14246) Step #5: ==14246==The signal is caused by a READ memory access. Step #5: ==14246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdb64668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdb6466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb6444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556023612 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0f18e970 T14262) Step #5: ==14262==The signal is caused by a READ memory access. Step #5: ==14262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2594e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2594e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2594e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556892727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcac578f60 T14276) Step #5: ==14276==The signal is caused by a READ memory access. Step #5: ==14276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbba4da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbba4da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba4d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557762298 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4ec6d400 T14290) Step #5: ==14290==The signal is caused by a READ memory access. Step #5: ==14290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5195fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5195fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5195f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558640635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee6724d40 T14306) Step #5: ==14306==The signal is caused by a READ memory access. Step #5: ==14306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55d42cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55d42cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55d42a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559511046 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3aff0630 T14322) Step #5: ==14322==The signal is caused by a READ memory access. Step #5: ==14322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5cd06cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cd06cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd06aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560387019 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc38494710 T14338) Step #5: ==14338==The signal is caused by a READ memory access. Step #5: ==14338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd9e8f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd9e8f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9e8d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561260757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe56303020 T14354) Step #5: ==14354==The signal is caused by a READ memory access. Step #5: ==14354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3cfacb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3cfacba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cfaa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562124708 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a8b3500 T14370) Step #5: ==14370==The signal is caused by a READ memory access. Step #5: ==14370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0e18108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0e1810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0e17ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562987077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff455b6fc0 T14386) Step #5: ==14386==The signal is caused by a READ memory access. Step #5: ==14386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b679578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b67957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b67935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563859724 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefcf54340 T14402) Step #5: ==14402==The signal is caused by a READ memory access. Step #5: ==14402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc709a7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc709a7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc709a58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564733147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc25253b60 T14418) Step #5: ==14418==The signal is caused by a READ memory access. Step #5: ==14418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c9796c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c9796ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9794a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565601448 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc66dafc00 T14434) Step #5: ==14434==The signal is caused by a READ memory access. Step #5: ==14434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f349b6d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f349b6d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349b6af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566473939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7877a3a0 T14449) Step #5: ==14449==The signal is caused by a READ memory access. Step #5: ==14449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15346958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1534695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1534673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567346505 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1c84cb40 T14464) Step #5: ==14464==The signal is caused by a READ memory access. Step #5: ==14464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1b4ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1b4ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b4b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568215267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8068a370 T14477) Step #5: ==14477==The signal is caused by a READ memory access. Step #5: ==14477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd88e0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd88e073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88e051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569085255 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcff9ac4c0 T14490) Step #5: ==14490==The signal is caused by a READ memory access. Step #5: ==14490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f4d4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f4d403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4d3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569946250 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4baffc90 T14506) Step #5: ==14506==The signal is caused by a READ memory access. Step #5: ==14506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8389f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8389f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8389d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570823538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb8e40220 T14522) Step #5: ==14522==The signal is caused by a READ memory access. Step #5: ==14522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff534f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff534f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff534ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571692762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc038c2550 T14538) Step #5: ==14538==The signal is caused by a READ memory access. Step #5: ==14538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00487138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0048713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00486f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572560763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb48feb0 T14554) Step #5: ==14554==The signal is caused by a READ memory access. Step #5: ==14554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ef29ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ef29aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef2989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573435712 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb3f63380 T14570) Step #5: ==14570==The signal is caused by a READ memory access. Step #5: ==14570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e8dccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e8dccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8dcaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574312891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa64dc860 T14586) Step #5: ==14586==The signal is caused by a READ memory access. Step #5: ==14586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85af4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85af4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85af4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575185322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa1b5380 T14602) Step #5: ==14602==The signal is caused by a READ memory access. Step #5: ==14602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b12f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b12f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b12f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576055301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4132b5f0 T14618) Step #5: ==14618==The signal is caused by a READ memory access. Step #5: ==14618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93534538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9353453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9353431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576927348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdbb56710 T14634) Step #5: ==14634==The signal is caused by a READ memory access. Step #5: ==14634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4182ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4182ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4182c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577790105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe28a0a110 T14650) Step #5: ==14650==The signal is caused by a READ memory access. Step #5: ==14650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d2acbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d2acbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2ac9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578663437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb2250e20 T14666) Step #5: ==14666==The signal is caused by a READ memory access. Step #5: ==14666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe5dd3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe5dd3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe5dd1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579534520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfc18a230 T14682) Step #5: ==14682==The signal is caused by a READ memory access. Step #5: ==14682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15b84828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15b8482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b8460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580407650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc002c4100 T14698) Step #5: ==14698==The signal is caused by a READ memory access. Step #5: ==14698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc10e3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc10e360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10e33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581281154 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc343d4e60 T14714) Step #5: ==14714==The signal is caused by a READ memory access. Step #5: ==14714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0b4aa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0b4aa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b4a87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582151763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd42aced90 T14730) Step #5: ==14730==The signal is caused by a READ memory access. Step #5: ==14730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9bb1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9bb196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9bb174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583029397 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfbbd6410 T14746) Step #5: ==14746==The signal is caused by a READ memory access. Step #5: ==14746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f755ee108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f755ee10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f755edee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583895590 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5c59bb40 T14762) Step #5: ==14762==The signal is caused by a READ memory access. Step #5: ==14762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafa1d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafa1d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa1d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584766587 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe34675d70 T14778) Step #5: ==14778==The signal is caused by a READ memory access. Step #5: ==14778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78c35f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78c35f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c35d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585643129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6c088620 T14794) Step #5: ==14794==The signal is caused by a READ memory access. Step #5: ==14794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ef730f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ef730fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef72ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586517808 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2f027c10 T14810) Step #5: ==14810==The signal is caused by a READ memory access. Step #5: ==14810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a4af728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a4af72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4af50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587388054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff35f3cb00 T14826) Step #5: ==14826==The signal is caused by a READ memory access. Step #5: ==14826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3fd2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3fd2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3fd2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588251348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4946dd0 T14842) Step #5: ==14842==The signal is caused by a READ memory access. Step #5: ==14842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93d71318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93d7131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d710f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589123252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5b2c3cf0 T14858) Step #5: ==14858==The signal is caused by a READ memory access. Step #5: ==14858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f721fde58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f721fde5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721fdc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589988950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffece011b20 T14874) Step #5: ==14874==The signal is caused by a READ memory access. Step #5: ==14874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09634268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0963426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0963404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590854667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14888==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea5f8a810 T14888) Step #5: ==14888==The signal is caused by a READ memory access. Step #5: ==14888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07b2d9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07b2d9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b2d7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591728271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ea2d4b0 T14898) Step #5: ==14898==The signal is caused by a READ memory access. Step #5: ==14898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd850d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd850d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd850d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592603450 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe38316690 T14914) Step #5: ==14914==The signal is caused by a READ memory access. Step #5: ==14914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a952ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a952eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a952cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593476760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf96a6bf0 T14930) Step #5: ==14930==The signal is caused by a READ memory access. Step #5: ==14930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17dd9ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17dd9efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17dd9cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594353694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc279ce5c0 T14946) Step #5: ==14946==The signal is caused by a READ memory access. Step #5: ==14946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7044d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7044d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7044b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595232781 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6d9613c0 T14962) Step #5: ==14962==The signal is caused by a READ memory access. Step #5: ==14962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a87a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a87a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a87a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596105015 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc117107c0 T14978) Step #5: ==14978==The signal is caused by a READ memory access. Step #5: ==14978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f462ff698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462ff69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462ff47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596978532 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3c473db0 T14994) Step #5: ==14994==The signal is caused by a READ memory access. Step #5: ==14994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d738768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d73876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d73854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==14994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597843581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68e30640 T15010) Step #5: ==15010==The signal is caused by a READ memory access. Step #5: ==15010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdefed618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdefed61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdefed3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598717807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe659ca340 T15026) Step #5: ==15026==The signal is caused by a READ memory access. Step #5: ==15026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5cb23668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cb2366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb2344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599585559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c64fa90 T15042) Step #5: ==15042==The signal is caused by a READ memory access. Step #5: ==15042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22c50688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c5068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c5046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600459014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a763f30 T15058) Step #5: ==15058==The signal is caused by a READ memory access. Step #5: ==15058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a3becf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a3becfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a3bead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601337191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ce2cf40 T15074) Step #5: ==15074==The signal is caused by a READ memory access. Step #5: ==15074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8f692a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8f692aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f6908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602209442 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd1b5d500 T15090) Step #5: ==15090==The signal is caused by a READ memory access. Step #5: ==15090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44f1ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44f1ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44f1ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603072767 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe69bc3c70 T15106) Step #5: ==15106==The signal is caused by a READ memory access. Step #5: ==15106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc95a9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc95a960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc95a93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603951535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce6ebc070 T15122) Step #5: ==15122==The signal is caused by a READ memory access. Step #5: ==15122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9699cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9699cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9699cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604824909 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff53c1ef00 T15138) Step #5: ==15138==The signal is caused by a READ memory access. Step #5: ==15138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75cabb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75cabb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75cab92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605705896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe440f3d50 T15154) Step #5: ==15154==The signal is caused by a READ memory access. Step #5: ==15154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ca37b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ca37b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ca378f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606583856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9edbd1c0 T15170) Step #5: ==15170==The signal is caused by a READ memory access. Step #5: ==15170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0673d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0673d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0673d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607458167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeebb64fa0 T15186) Step #5: ==15186==The signal is caused by a READ memory access. Step #5: ==15186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8f240d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8f240da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f23eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608325427 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdab241490 T15202) Step #5: ==15202==The signal is caused by a READ memory access. Step #5: ==15202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ebc65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ebc65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebc63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609196446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3c638650 T15218) Step #5: ==15218==The signal is caused by a READ memory access. Step #5: ==15218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec67a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec67a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec67a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610065924 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe802f4590 T15234) Step #5: ==15234==The signal is caused by a READ memory access. Step #5: ==15234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e3d1258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e3d125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3d103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610930054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9b126080 T15250) Step #5: ==15250==The signal is caused by a READ memory access. Step #5: ==15250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec2cda58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec2cda5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec2cd83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611798665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c8bf890 T15266) Step #5: ==15266==The signal is caused by a READ memory access. Step #5: ==15266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16de9078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16de907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16de8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612673354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef2616eb0 T15282) Step #5: ==15282==The signal is caused by a READ memory access. Step #5: ==15282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76dadff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76dadffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76daddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613542484 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda08b0040 T15298) Step #5: ==15298==The signal is caused by a READ memory access. Step #5: ==15298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8a84d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8a84d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8a84b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614416628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeff3ded20 T15314) Step #5: ==15314==The signal is caused by a READ memory access. Step #5: ==15314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa5c1868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa5c186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa5c164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615291631 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f08e560 T15330) Step #5: ==15330==The signal is caused by a READ memory access. Step #5: ==15330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6f3d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6f3d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f3d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616171052 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe854611d0 T15345) Step #5: ==15345==The signal is caused by a READ memory access. Step #5: ==15345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b170a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b170a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b17083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617046441 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8197d5a0 T15358) Step #5: ==15358==The signal is caused by a READ memory access. Step #5: ==15358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38c31bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38c31bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c3199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617920667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb82eefa0 T15374) Step #5: ==15374==The signal is caused by a READ memory access. Step #5: ==15374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8d21988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8d2198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8d2176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618798029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc16eef050 T15390) Step #5: ==15390==The signal is caused by a READ memory access. Step #5: ==15390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafdda668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafdda66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafdda44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619668963 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb45ff2a0 T15406) Step #5: ==15406==The signal is caused by a READ memory access. Step #5: ==15406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9411d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9411d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9411b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620541573 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc589d1a70 T15422) Step #5: ==15422==The signal is caused by a READ memory access. Step #5: ==15422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f875710c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f875710ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87570ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621414009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3fde15c0 T15438) Step #5: ==15438==The signal is caused by a READ memory access. Step #5: ==15438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2202f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2202f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2202d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622284776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe948b2e40 T15454) Step #5: ==15454==The signal is caused by a READ memory access. Step #5: ==15454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74697ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74697ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74697dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623154188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca79e4470 T15470) Step #5: ==15470==The signal is caused by a READ memory access. Step #5: ==15470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7657508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd765750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd76572e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624031727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1b91d520 T15486) Step #5: ==15486==The signal is caused by a READ memory access. Step #5: ==15486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3de7e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3de7e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3de7c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624909688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc59b09070 T15502) Step #5: ==15502==The signal is caused by a READ memory access. Step #5: ==15502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5205f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5205f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5205f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625784322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff011b6e40 T15518) Step #5: ==15518==The signal is caused by a READ memory access. Step #5: ==15518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e48d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e48d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e48d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626652019 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffddb9c8a0 T15534) Step #5: ==15534==The signal is caused by a READ memory access. Step #5: ==15534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27877298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2787729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2787707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627520735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc641a7be0 T15550) Step #5: ==15550==The signal is caused by a READ memory access. Step #5: ==15550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f399dcc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f399dcc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f399dca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628390285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe65b79360 T15566) Step #5: ==15566==The signal is caused by a READ memory access. Step #5: ==15566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc343a4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc343a4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc343a28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629259601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdacee45a0 T15581) Step #5: ==15581==The signal is caused by a READ memory access. Step #5: ==15581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f519d5108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f519d510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519d4ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630133158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe125d36f0 T15596) Step #5: ==15596==The signal is caused by a READ memory access. Step #5: ==15596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b24fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b24fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b24f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630998735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3a259d00 T15610) Step #5: ==15610==The signal is caused by a READ memory access. Step #5: ==15610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65d371b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65d371ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d36f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631870242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee55423a0 T15626) Step #5: ==15626==The signal is caused by a READ memory access. Step #5: ==15626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f137e7228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f137e722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f137e700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632746821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef49bda70 T15642) Step #5: ==15642==The signal is caused by a READ memory access. Step #5: ==15642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0f112f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0f112fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f110d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633622494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1b38ba00 T15658) Step #5: ==15658==The signal is caused by a READ memory access. Step #5: ==15658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa60ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa60ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa60ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634491214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ada3f40 T15674) Step #5: ==15674==The signal is caused by a READ memory access. Step #5: ==15674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedca4af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedca4afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedca48d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635364772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47d1ab10 T15690) Step #5: ==15690==The signal is caused by a READ memory access. Step #5: ==15690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab0920a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab0920aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab091e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636232396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde7954670 T15706) Step #5: ==15706==The signal is caused by a READ memory access. Step #5: ==15706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9088e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9088e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9088bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637108509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb5425710 T15722) Step #5: ==15722==The signal is caused by a READ memory access. Step #5: ==15722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7eab8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7eab887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eab865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637978945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd43d110 T15738) Step #5: ==15738==The signal is caused by a READ memory access. Step #5: ==15738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cc8b708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cc8b70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cc8b4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638854961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc27d33a30 T15754) Step #5: ==15754==The signal is caused by a READ memory access. Step #5: ==15754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21ae8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21ae856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ae834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639727703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6f37b650 T15770) Step #5: ==15770==The signal is caused by a READ memory access. Step #5: ==15770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa986ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa986ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa986aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640600245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe25722450 T15786) Step #5: ==15786==The signal is caused by a READ memory access. Step #5: ==15786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c784508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c78450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7842e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641471281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15800==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9c84a4a0 T15800) Step #5: ==15800==The signal is caused by a READ memory access. Step #5: ==15800==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2699e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2699e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2699e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642342872 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd36017a30 T15814) Step #5: ==15814==The signal is caused by a READ memory access. Step #5: ==15814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c7ac828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c7ac82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c7ac60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643212809 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe09a9af90 T15830) Step #5: ==15830==The signal is caused by a READ memory access. Step #5: ==15830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f95a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f95a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f95a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644077719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3e5d1510 T15846) Step #5: ==15846==The signal is caused by a READ memory access. Step #5: ==15846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57c310a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57c310aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c30e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644949128 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6c5fefd0 T15862) Step #5: ==15862==The signal is caused by a READ memory access. Step #5: ==15862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc00e4378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc00e437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc00e415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645817266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1b59fc80 T15878) Step #5: ==15878==The signal is caused by a READ memory access. Step #5: ==15878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3080b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3080b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3080b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646687051 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed74a9660 T15894) Step #5: ==15894==The signal is caused by a READ memory access. Step #5: ==15894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f741ee128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f741ee12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741edf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647560933 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf5720620 T15910) Step #5: ==15910==The signal is caused by a READ memory access. Step #5: ==15910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe798bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe798bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe798bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648437497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc44ca5fd0 T15926) Step #5: ==15926==The signal is caused by a READ memory access. Step #5: ==15926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2f50238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2f5023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f5001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649306339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff559a0000 T15942) Step #5: ==15942==The signal is caused by a READ memory access. Step #5: ==15942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f079c4938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f079c493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f079c471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650183144 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4be644f0 T15958) Step #5: ==15958==The signal is caused by a READ memory access. Step #5: ==15958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb37365c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb37365ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37363a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651059941 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd06707ad0 T15974) Step #5: ==15974==The signal is caused by a READ memory access. Step #5: ==15974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f555dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f555dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f555ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651929726 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe203c01e0 T15990) Step #5: ==15990==The signal is caused by a READ memory access. Step #5: ==15990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd710fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd710fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd710d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==15990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652804426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd731779a0 T16006) Step #5: ==16006==The signal is caused by a READ memory access. Step #5: ==16006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda109bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda109bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1099d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653671604 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffea7f45f0 T16022) Step #5: ==16022==The signal is caused by a READ memory access. Step #5: ==16022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47115cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47115cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47115a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654543211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee2e0dc80 T16038) Step #5: ==16038==The signal is caused by a READ memory access. Step #5: ==16038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c2c4108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c2c410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c2c3ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655415944 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfd10b8f0 T16054) Step #5: ==16054==The signal is caused by a READ memory access. Step #5: ==16054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71f2d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71f2d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71f2d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656281118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc46368400 T16070) Step #5: ==16070==The signal is caused by a READ memory access. Step #5: ==16070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2796dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2796deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2796dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657147860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6fac9000 T16086) Step #5: ==16086==The signal is caused by a READ memory access. Step #5: ==16086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2a00eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2a00eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a00c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658012023 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc992e6d60 T16102) Step #5: ==16102==The signal is caused by a READ memory access. Step #5: ==16102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8f03a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8f03a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f0386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658885615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a793d10 T16118) Step #5: ==16118==The signal is caused by a READ memory access. Step #5: ==16118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f933d0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f933d018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933cff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659758161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3a3fdb30 T16134) Step #5: ==16134==The signal is caused by a READ memory access. Step #5: ==16134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e84bf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e84bf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e84bd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660631086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19ec6f40 T16150) Step #5: ==16150==The signal is caused by a READ memory access. Step #5: ==16150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36f028c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36f028ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f026a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661506188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefef79cb0 T16166) Step #5: ==16166==The signal is caused by a READ memory access. Step #5: ==16166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43733c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43733c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43733a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662384825 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3ef9770 T16182) Step #5: ==16182==The signal is caused by a READ memory access. Step #5: ==16182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40121ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40121eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40121ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663251959 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd515aa0f0 T16198) Step #5: ==16198==The signal is caused by a READ memory access. Step #5: ==16198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdf72918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdf7291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf726f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664114073 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac1826a0 T16206) Step #5: ==16206==The signal is caused by a READ memory access. Step #5: ==16206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a65b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a65b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a65b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664996636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9c6cee00 T16222) Step #5: ==16222==The signal is caused by a READ memory access. Step #5: ==16222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc93f5fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc93f5faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93f5d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665866420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2cc5e110 T16238) Step #5: ==16238==The signal is caused by a READ memory access. Step #5: ==16238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf9349a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf9349aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf93478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666738318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe83fcbc0 T16254) Step #5: ==16254==The signal is caused by a READ memory access. Step #5: ==16254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85de9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85de945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85de923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667610257 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3401a830 T16270) Step #5: ==16270==The signal is caused by a READ memory access. Step #5: ==16270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12f46b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12f46b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12f4694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668489114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6fdb0bd0 T16286) Step #5: ==16286==The signal is caused by a READ memory access. Step #5: ==16286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f4eda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f4eda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4ed7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669357112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d123ea0 T16302) Step #5: ==16302==The signal is caused by a READ memory access. Step #5: ==16302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ee06608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ee0660a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee063e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670226483 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef92c9800 T16317) Step #5: ==16317==The signal is caused by a READ memory access. Step #5: ==16317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd882e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd882e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd882c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671098933 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16332==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc563a2950 T16332) Step #5: ==16332==The signal is caused by a READ memory access. Step #5: ==16332==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f779eacf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f779eacfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f779eaad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671970691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16348==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd69706010 T16348) Step #5: ==16348==The signal is caused by a READ memory access. Step #5: ==16348==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e28bfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e28bfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e28bdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672848852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd996db70 T16364) Step #5: ==16364==The signal is caused by a READ memory access. Step #5: ==16364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd528a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd528a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd528a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673713514 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16379==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeead35b10 T16379) Step #5: ==16379==The signal is caused by a READ memory access. Step #5: ==16379==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5778248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa577824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa577802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674574660 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc8ea7ec0 T16394) Step #5: ==16394==The signal is caused by a READ memory access. Step #5: ==16394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91fa2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91fa269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fa247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675449456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6c1f3b20 T16410) Step #5: ==16410==The signal is caused by a READ memory access. Step #5: ==16410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a4fec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a4fec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4fea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676328106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee1c08700 T16426) Step #5: ==16426==The signal is caused by a READ memory access. Step #5: ==16426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ee1a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ee1a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee1a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677205271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedf1ee2e0 T16442) Step #5: ==16442==The signal is caused by a READ memory access. Step #5: ==16442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30941fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30941fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30941db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678069753 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce43bb350 T16458) Step #5: ==16458==The signal is caused by a READ memory access. Step #5: ==16458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedef74d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedef74da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedef72b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678943408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbf2aac40 T16474) Step #5: ==16474==The signal is caused by a READ memory access. Step #5: ==16474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba378648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba37864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba37842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679816208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe31d76ed0 T16490) Step #5: ==16490==The signal is caused by a READ memory access. Step #5: ==16490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6c58928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6c5892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c5870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680695456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1fee75e0 T16506) Step #5: ==16506==The signal is caused by a READ memory access. Step #5: ==16506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc503b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc503b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc503b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681568518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcefd1e820 T16522) Step #5: ==16522==The signal is caused by a READ memory access. Step #5: ==16522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d46a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d46a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d469ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682447108 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe41d18580 T16538) Step #5: ==16538==The signal is caused by a READ memory access. Step #5: ==16538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc65e9b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc65e9b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65e997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683322215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed8c2d320 T16554) Step #5: ==16554==The signal is caused by a READ memory access. Step #5: ==16554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83f5b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83f5b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83f5b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684199129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8ecef930 T16570) Step #5: ==16570==The signal is caused by a READ memory access. Step #5: ==16570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6eb10058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eb1005a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb0fe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685077593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06e35610 T16586) Step #5: ==16586==The signal is caused by a READ memory access. Step #5: ==16586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96533e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96533e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96533bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685949624 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9cdfa540 T16602) Step #5: ==16602==The signal is caused by a READ memory access. Step #5: ==16602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a1fbe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a1fbe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1fbc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686824815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd366b3350 T16618) Step #5: ==16618==The signal is caused by a READ memory access. Step #5: ==16618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81753648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8175364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8175342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687695403 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc60922740 T16634) Step #5: ==16634==The signal is caused by a READ memory access. Step #5: ==16634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25682ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25682aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f256828a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688564600 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe30acafe0 T16649) Step #5: ==16649==The signal is caused by a READ memory access. Step #5: ==16649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f535b84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f535b84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f535b82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689435642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe490295c0 T16662) Step #5: ==16662==The signal is caused by a READ memory access. Step #5: ==16662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32e2eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32e2eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e2e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690309030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcc9d88b0 T16678) Step #5: ==16678==The signal is caused by a READ memory access. Step #5: ==16678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae09d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae09d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae09d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691177521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff36c563b0 T16694) Step #5: ==16694==The signal is caused by a READ memory access. Step #5: ==16694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8b5af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8b5af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b5ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692055138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3ce9480 T16710) Step #5: ==16710==The signal is caused by a READ memory access. Step #5: ==16710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f5d0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f5d029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f5d007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692922211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6e9435b0 T16726) Step #5: ==16726==The signal is caused by a READ memory access. Step #5: ==16726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc850c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc850c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc850be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693792568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd37d28d60 T16742) Step #5: ==16742==The signal is caused by a READ memory access. Step #5: ==16742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42deb6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42deb6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42deb4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694660785 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6c6cbcf0 T16758) Step #5: ==16758==The signal is caused by a READ memory access. Step #5: ==16758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5206b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5206b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5206b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695536771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7e229320 T16774) Step #5: ==16774==The signal is caused by a READ memory access. Step #5: ==16774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f641407a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f641407aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6414058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696399974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbf2df820 T16790) Step #5: ==16790==The signal is caused by a READ memory access. Step #5: ==16790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b843358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b84335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b84313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697265835 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0f918060 T16806) Step #5: ==16806==The signal is caused by a READ memory access. Step #5: ==16806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc49e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc49e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc49e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698145265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde6dc4f80 T16822) Step #5: ==16822==The signal is caused by a READ memory access. Step #5: ==16822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a762888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a76288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a76266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699011268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd665f8ed0 T16838) Step #5: ==16838==The signal is caused by a READ memory access. Step #5: ==16838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91f414a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91f414aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f4128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699884982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe449a46d0 T16853) Step #5: ==16853==The signal is caused by a READ memory access. Step #5: ==16853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cbea7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cbea7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cbea5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700752826 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe75bc5c70 T16866) Step #5: ==16866==The signal is caused by a READ memory access. Step #5: ==16866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6952b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6952b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6952b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701619866 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca8638c0 T16882) Step #5: ==16882==The signal is caused by a READ memory access. Step #5: ==16882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb15bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb15bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb15bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702495009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd128ee80 T16898) Step #5: ==16898==The signal is caused by a READ memory access. Step #5: ==16898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1536fa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1536fa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1536f86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703364874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd02353f0 T16914) Step #5: ==16914==The signal is caused by a READ memory access. Step #5: ==16914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46c76178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46c7617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c75f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704238614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc0658730 T16930) Step #5: ==16930==The signal is caused by a READ memory access. Step #5: ==16930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f356dd328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f356dd32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f356dd10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705106929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed9d13220 T16946) Step #5: ==16946==The signal is caused by a READ memory access. Step #5: ==16946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49941118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4994111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49940ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705979456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebb04ea80 T16962) Step #5: ==16962==The signal is caused by a READ memory access. Step #5: ==16962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92217de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92217dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92217bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706847519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc43182c40 T16978) Step #5: ==16978==The signal is caused by a READ memory access. Step #5: ==16978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcca8a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcca8a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca8a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707714724 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdefb54320 T16994) Step #5: ==16994==The signal is caused by a READ memory access. Step #5: ==16994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49fafc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49fafc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49faf9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==16994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708585477 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf6fd0f90 T17010) Step #5: ==17010==The signal is caused by a READ memory access. Step #5: ==17010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03157288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0315728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0315706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709461484 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddf6e68e0 T17026) Step #5: ==17026==The signal is caused by a READ memory access. Step #5: ==17026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef421828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef42182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef42160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710337465 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceb2f9c70 T17042) Step #5: ==17042==The signal is caused by a READ memory access. Step #5: ==17042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f250e36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f250e36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f250e348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711209348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfe03410 T17058) Step #5: ==17058==The signal is caused by a READ memory access. Step #5: ==17058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc69d7a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc69d7a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc69d780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712079423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17072==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc6a0c320 T17072) Step #5: ==17072==The signal is caused by a READ memory access. Step #5: ==17072==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12e25628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12e2562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e2540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712951570 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe35dc8b30 T17086) Step #5: ==17086==The signal is caused by a READ memory access. Step #5: ==17086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5c42458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5c4245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c4223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713826629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe234b4040 T17102) Step #5: ==17102==The signal is caused by a READ memory access. Step #5: ==17102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17bc54d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17bc54da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17bc52b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714702223 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9a648040 T17118) Step #5: ==17118==The signal is caused by a READ memory access. Step #5: ==17118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effc82668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effc8266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc8244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715574244 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd803d2c10 T17134) Step #5: ==17134==The signal is caused by a READ memory access. Step #5: ==17134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e620078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e62007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e61fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716437688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe30135780 T17150) Step #5: ==17150==The signal is caused by a READ memory access. Step #5: ==17150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc164c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc164c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc164c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717314796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaa862490 T17166) Step #5: ==17166==The signal is caused by a READ memory access. Step #5: ==17166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbad8ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbad8ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad8cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718184185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee9c70d50 T17182) Step #5: ==17182==The signal is caused by a READ memory access. Step #5: ==17182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca8065f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca8065fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca8063d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719055731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf741d420 T17198) Step #5: ==17198==The signal is caused by a READ memory access. Step #5: ==17198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91eb6018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91eb601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91eb5df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719923233 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc990ed650 T17214) Step #5: ==17214==The signal is caused by a READ memory access. Step #5: ==17214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa3ff958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa3ff95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3ff73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720797446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0abacd80 T17230) Step #5: ==17230==The signal is caused by a READ memory access. Step #5: ==17230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5630eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5630eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5630eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721672281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd272a3780 T17246) Step #5: ==17246==The signal is caused by a READ memory access. Step #5: ==17246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97aa9908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97aa990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97aa96e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722542140 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee6f0a420 T17262) Step #5: ==17262==The signal is caused by a READ memory access. Step #5: ==17262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f930ec308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f930ec30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930ec0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723412401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffd6d6590 T17278) Step #5: ==17278==The signal is caused by a READ memory access. Step #5: ==17278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff411d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff411d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff411d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724282216 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7589b740 T17294) Step #5: ==17294==The signal is caused by a READ memory access. Step #5: ==17294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2d6e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2d6e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d6e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725154720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1e0d2f40 T17310) Step #5: ==17310==The signal is caused by a READ memory access. Step #5: ==17310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6130b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6130b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6130b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726022409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefb3da6e0 T17326) Step #5: ==17326==The signal is caused by a READ memory access. Step #5: ==17326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac8986d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac8986da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8984b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726895874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd68ee8320 T17342) Step #5: ==17342==The signal is caused by a READ memory access. Step #5: ==17342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2bd5098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2bd509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2bd4e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727764788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe86424b10 T17358) Step #5: ==17358==The signal is caused by a READ memory access. Step #5: ==17358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efcab5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcab556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcab534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728638194 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68f425a0 T17374) Step #5: ==17374==The signal is caused by a READ memory access. Step #5: ==17374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80eb3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80eb315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80eb2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729514803 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3e75b410 T17390) Step #5: ==17390==The signal is caused by a READ memory access. Step #5: ==17390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8694e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8694e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8694e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730392168 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1625bef0 T17406) Step #5: ==17406==The signal is caused by a READ memory access. Step #5: ==17406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb09b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb09b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb09ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731266128 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7d9a81b0 T17422) Step #5: ==17422==The signal is caused by a READ memory access. Step #5: ==17422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7b853f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7b853fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b851d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732134467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd94942610 T17438) Step #5: ==17438==The signal is caused by a READ memory access. Step #5: ==17438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda992f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda992f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda992d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733006579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4fc3c470 T17454) Step #5: ==17454==The signal is caused by a READ memory access. Step #5: ==17454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efefa1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efefa178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efefa156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733880884 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd90d22450 T17470) Step #5: ==17470==The signal is caused by a READ memory access. Step #5: ==17470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feaf013e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaf013ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf011c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734751423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c482840 T17485) Step #5: ==17485==The signal is caused by a READ memory access. Step #5: ==17485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4dbbaf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dbbaf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dbbad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735624094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc281d1630 T17500) Step #5: ==17500==The signal is caused by a READ memory access. Step #5: ==17500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a7d5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a7d5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7d5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736491594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17512==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc6a7f910 T17512) Step #5: ==17512==The signal is caused by a READ memory access. Step #5: ==17512==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3cc97f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3cc97fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3cc95d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737364773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2b841b10 T17526) Step #5: ==17526==The signal is caused by a READ memory access. Step #5: ==17526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbea20898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbea2089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbea2067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738237684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff99c72090 T17542) Step #5: ==17542==The signal is caused by a READ memory access. Step #5: ==17542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5aea268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5aea26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5aea04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739112089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe53b3f950 T17558) Step #5: ==17558==The signal is caused by a READ memory access. Step #5: ==17558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde924ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde924caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde924a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739973078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfdc6c6c0 T17574) Step #5: ==17574==The signal is caused by a READ memory access. Step #5: ==17574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbef128d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbef128da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef126b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740849248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed98b9b30 T17590) Step #5: ==17590==The signal is caused by a READ memory access. Step #5: ==17590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b0cc308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b0cc30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b0cc0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741722206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe46e2ffa0 T17606) Step #5: ==17606==The signal is caused by a READ memory access. Step #5: ==17606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f702c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f702c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f702a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742591319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc64f696e0 T17622) Step #5: ==17622==The signal is caused by a READ memory access. Step #5: ==17622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62c66588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62c6658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62c6636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743468289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc8234de0 T17638) Step #5: ==17638==The signal is caused by a READ memory access. Step #5: ==17638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f79fd16a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79fd16aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79fd148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744341820 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5b869030 T17654) Step #5: ==17654==The signal is caused by a READ memory access. Step #5: ==17654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5227eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5227eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5227eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745215689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1e0264d0 T17670) Step #5: ==17670==The signal is caused by a READ memory access. Step #5: ==17670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d619068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d61906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d618e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746092227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde383f730 T17686) Step #5: ==17686==The signal is caused by a READ memory access. Step #5: ==17686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f561cd028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f561cd02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f561cce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746965395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd577e900 T17702) Step #5: ==17702==The signal is caused by a READ memory access. Step #5: ==17702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad2ec4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad2ec4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2ec2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747835293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc997e56a0 T17718) Step #5: ==17718==The signal is caused by a READ memory access. Step #5: ==17718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb37274a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb37274aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb372728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748707870 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1fe57e50 T17734) Step #5: ==17734==The signal is caused by a READ memory access. Step #5: ==17734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8303788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff830378a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff830356082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749580509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4ab06670 T17750) Step #5: ==17750==The signal is caused by a READ memory access. Step #5: ==17750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bf398a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bf398aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf3968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750454031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff656967d0 T17766) Step #5: ==17766==The signal is caused by a READ memory access. Step #5: ==17766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd7201f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd7201fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd71ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751324363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34401410 T17782) Step #5: ==17782==The signal is caused by a READ memory access. Step #5: ==17782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f494eadb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f494eadba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494eab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752196656 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa1bf36a0 T17798) Step #5: ==17798==The signal is caused by a READ memory access. Step #5: ==17798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff80a9178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff80a917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff80a8f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753065753 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10dcc720 T17814) Step #5: ==17814==The signal is caused by a READ memory access. Step #5: ==17814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ea04068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ea0406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea03e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753938669 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe87a3f390 T17830) Step #5: ==17830==The signal is caused by a READ memory access. Step #5: ==17830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae3a55c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae3a55ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae3a53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754805226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb563b3a0 T17846) Step #5: ==17846==The signal is caused by a READ memory access. Step #5: ==17846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5e2eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5e2eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5e2e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755684210 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf17ce370 T17862) Step #5: ==17862==The signal is caused by a READ memory access. Step #5: ==17862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f234bdaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f234bdaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f234bd88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756558312 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe55609d40 T17878) Step #5: ==17878==The signal is caused by a READ memory access. Step #5: ==17878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1bf27a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bf27a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf2783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757423630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4ffbca20 T17894) Step #5: ==17894==The signal is caused by a READ memory access. Step #5: ==17894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfe01b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfe01b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758299300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5d230f80 T17910) Step #5: ==17910==The signal is caused by a READ memory access. Step #5: ==17910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab5f2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab5f2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab5f2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759177078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4941f4b0 T17926) Step #5: ==17926==The signal is caused by a READ memory access. Step #5: ==17926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f019ef868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f019ef86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f019ef64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760056299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4694d180 T17942) Step #5: ==17942==The signal is caused by a READ memory access. Step #5: ==17942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87526c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87526c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87526a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760919668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5ac41d60 T17957) Step #5: ==17957==The signal is caused by a READ memory access. Step #5: ==17957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f6fe4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f6fe4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6fe2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761794529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec8197190 T17970) Step #5: ==17970==The signal is caused by a READ memory access. Step #5: ==17970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffba7acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffba7acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba7aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762668579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedf425250 T17986) Step #5: ==17986==The signal is caused by a READ memory access. Step #5: ==17986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57b96268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57b9626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b9604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==17986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763542079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc880c7530 T18002) Step #5: ==18002==The signal is caused by a READ memory access. Step #5: ==18002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70dc5d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70dc5d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70dc5b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764418089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6940c3e0 T18018) Step #5: ==18018==The signal is caused by a READ memory access. Step #5: ==18018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f366d9968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f366d996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f366d974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765284462 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd2df4c80 T18034) Step #5: ==18034==The signal is caused by a READ memory access. Step #5: ==18034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61111988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6111198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6111176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766157101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf680c8b0 T18050) Step #5: ==18050==The signal is caused by a READ memory access. Step #5: ==18050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba588d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba588d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba588ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767034384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd6bb2d30 T18066) Step #5: ==18066==The signal is caused by a READ memory access. Step #5: ==18066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ca27b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ca27b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca278f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767902303 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa1ab6f0 T18082) Step #5: ==18082==The signal is caused by a READ memory access. Step #5: ==18082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f062a7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f062a788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f062a766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768778711 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4448fbe0 T18098) Step #5: ==18098==The signal is caused by a READ memory access. Step #5: ==18098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24ba98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24ba98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24ba96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769655824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd178b7170 T18114) Step #5: ==18114==The signal is caused by a READ memory access. Step #5: ==18114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f664a6228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f664a622a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664a600082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770528860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3bbb9c40 T18128) Step #5: ==18128==The signal is caused by a READ memory access. Step #5: ==18128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f859ed458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f859ed45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f859ed23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771400533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe006c9bc0 T18142) Step #5: ==18142==The signal is caused by a READ memory access. Step #5: ==18142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b5adee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b5adeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b5adcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772273215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5b2c8140 T18158) Step #5: ==18158==The signal is caused by a READ memory access. Step #5: ==18158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3bb34e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bb34e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bb34c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773147717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1df924b0 T18174) Step #5: ==18174==The signal is caused by a READ memory access. Step #5: ==18174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19120fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19120fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19120da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774020492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8b0d26e0 T18190) Step #5: ==18190==The signal is caused by a READ memory access. Step #5: ==18190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5d91998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5d9199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d9177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774903311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeef053bc0 T18206) Step #5: ==18206==The signal is caused by a READ memory access. Step #5: ==18206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fa47db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fa47dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa47b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775773296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc03ad900 T18222) Step #5: ==18222==The signal is caused by a READ memory access. Step #5: ==18222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9e005e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9e005ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9e003c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776650247 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef568b80 T18238) Step #5: ==18238==The signal is caused by a READ memory access. Step #5: ==18238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd498b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd498b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd498b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777526121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd71f8f9e0 T18254) Step #5: ==18254==The signal is caused by a READ memory access. Step #5: ==18254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e543ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e543ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e543dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778397251 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfed66ef0 T18270) Step #5: ==18270==The signal is caused by a READ memory access. Step #5: ==18270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2f9e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2f9e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f9ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779265463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc328cbc70 T18286) Step #5: ==18286==The signal is caused by a READ memory access. Step #5: ==18286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6e960e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6e960ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e95ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780138491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1366c060 T18302) Step #5: ==18302==The signal is caused by a READ memory access. Step #5: ==18302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d7f0e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d7f0e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7f0c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781015379 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb444fb30 T18318) Step #5: ==18318==The signal is caused by a READ memory access. Step #5: ==18318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5993db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5993dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5993b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781894039 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe512786c0 T18334) Step #5: ==18334==The signal is caused by a READ memory access. Step #5: ==18334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f407504f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f407504fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407502d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782761900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9bc03f40 T18350) Step #5: ==18350==The signal is caused by a READ memory access. Step #5: ==18350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfc63c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfc63c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc63a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783638688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc141f8070 T18366) Step #5: ==18366==The signal is caused by a READ memory access. Step #5: ==18366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7048bd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7048bd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7048bb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784510630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec73f7040 T18382) Step #5: ==18382==The signal is caused by a READ memory access. Step #5: ==18382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d124e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d124e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d124c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785395575 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd923bbe20 T18397) Step #5: ==18397==The signal is caused by a READ memory access. Step #5: ==18397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36dc14d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36dc14da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36dc12b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786264830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda2e9b980 T18410) Step #5: ==18410==The signal is caused by a READ memory access. Step #5: ==18410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37575308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3757530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375750e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787138046 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd710464f0 T18426) Step #5: ==18426==The signal is caused by a READ memory access. Step #5: ==18426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64f5c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64f5c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f5c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788002062 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd77d7fc20 T18442) Step #5: ==18442==The signal is caused by a READ memory access. Step #5: ==18442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a0d09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a0d09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a0d07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788871135 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc70eb710 T18458) Step #5: ==18458==The signal is caused by a READ memory access. Step #5: ==18458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd93544e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd93544ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd93542c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789749692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd491cd00 T18474) Step #5: ==18474==The signal is caused by a READ memory access. Step #5: ==18474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f965b3de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f965b3dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965b3bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790621552 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc64d356e0 T18490) Step #5: ==18490==The signal is caused by a READ memory access. Step #5: ==18490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f939fb378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f939fb37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f939fb15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791494004 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8e288a30 T18506) Step #5: ==18506==The signal is caused by a READ memory access. Step #5: ==18506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ddc4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ddc459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ddc437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792365459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff30c7a410 T18521) Step #5: ==18521==The signal is caused by a READ memory access. Step #5: ==18521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74926e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74926e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74926bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793230665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18536==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6e5a3aa0 T18536) Step #5: ==18536==The signal is caused by a READ memory access. Step #5: ==18536==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1d7ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1d7ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d7ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794105941 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe26188e40 T18552) Step #5: ==18552==The signal is caused by a READ memory access. Step #5: ==18552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe76b8148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe76b814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76b7f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794975830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb19c4770 T18566) Step #5: ==18566==The signal is caused by a READ memory access. Step #5: ==18566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4852568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd485256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd485234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795843051 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9e2e30b0 T18582) Step #5: ==18582==The signal is caused by a READ memory access. Step #5: ==18582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8cea52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cea52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cea509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796715800 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f920160 T18598) Step #5: ==18598==The signal is caused by a READ memory access. Step #5: ==18598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9556cd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9556cd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9556cb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797584248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8ad536a0 T18614) Step #5: ==18614==The signal is caused by a READ memory access. Step #5: ==18614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f577922f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f577922fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f577920d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798456526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff09057530 T18630) Step #5: ==18630==The signal is caused by a READ memory access. Step #5: ==18630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e381858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e38185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e38163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799324081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd78db1430 T18646) Step #5: ==18646==The signal is caused by a READ memory access. Step #5: ==18646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f579c8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f579c864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f579c842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800200610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe983d3360 T18662) Step #5: ==18662==The signal is caused by a READ memory access. Step #5: ==18662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22b80318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22b8031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22b800f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801072139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff01b496a0 T18678) Step #5: ==18678==The signal is caused by a READ memory access. Step #5: ==18678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f23c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f23c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f23c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801940824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd046d4fb0 T18694) Step #5: ==18694==The signal is caused by a READ memory access. Step #5: ==18694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f536e2198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f536e219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536e1f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802813404 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce657bfe0 T18710) Step #5: ==18710==The signal is caused by a READ memory access. Step #5: ==18710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6be468f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6be468fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6be466d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803692343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff53882fd0 T18726) Step #5: ==18726==The signal is caused by a READ memory access. Step #5: ==18726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f569e7e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f569e7e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569e7bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804569076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb77f4730 T18742) Step #5: ==18742==The signal is caused by a READ memory access. Step #5: ==18742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38f23698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38f2369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38f2347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805449243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbcc9bee0 T18757) Step #5: ==18757==The signal is caused by a READ memory access. Step #5: ==18757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86b54af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86b54afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b548d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806325715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18772==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffded852df0 T18772) Step #5: ==18772==The signal is caused by a READ memory access. Step #5: ==18772==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e7c2a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e7c2a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7c27e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807194928 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc698b7540 T18786) Step #5: ==18786==The signal is caused by a READ memory access. Step #5: ==18786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1922d618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1922d61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1922d3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808063527 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd94964350 T18802) Step #5: ==18802==The signal is caused by a READ memory access. Step #5: ==18802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadc13708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadc1370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc134e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808941876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2b5eadf0 T18817) Step #5: ==18817==The signal is caused by a READ memory access. Step #5: ==18817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f769ef498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f769ef49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f769ef27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809814467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6dfe65e0 T18830) Step #5: ==18830==The signal is caused by a READ memory access. Step #5: ==18830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f799ef6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f799ef6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799ef48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810693401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1244ac00 T18846) Step #5: ==18846==The signal is caused by a READ memory access. Step #5: ==18846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9bc97b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9bc97ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9bc959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811569434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8cda6f30 T18862) Step #5: ==18862==The signal is caused by a READ memory access. Step #5: ==18862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f874ff9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f874ff9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f874ff78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812437938 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe591fa0e0 T18878) Step #5: ==18878==The signal is caused by a READ memory access. Step #5: ==18878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92308a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92308a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9230886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813317702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffceb682f00 T18894) Step #5: ==18894==The signal is caused by a READ memory access. Step #5: ==18894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32309e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32309e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32309bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814191950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe691ae510 T18910) Step #5: ==18910==The signal is caused by a READ memory access. Step #5: ==18910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0af86a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0af86a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af8681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815064424 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc43e1b770 T18926) Step #5: ==18926==The signal is caused by a READ memory access. Step #5: ==18926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a7d6068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a7d606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a7d5e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815940197 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc25bcd40 T18942) Step #5: ==18942==The signal is caused by a READ memory access. Step #5: ==18942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1713c8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1713c8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1713c6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816813641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed089eda0 T18958) Step #5: ==18958==The signal is caused by a READ memory access. Step #5: ==18958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9391848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff939184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff939162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817688930 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedc102340 T18974) Step #5: ==18974==The signal is caused by a READ memory access. Step #5: ==18974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5877c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5877c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5877c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818558695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb67da3e0 T18990) Step #5: ==18990==The signal is caused by a READ memory access. Step #5: ==18990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9015648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa901564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa901542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==18990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819429680 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc8840b50 T19006) Step #5: ==19006==The signal is caused by a READ memory access. Step #5: ==19006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc322ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc322ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc322ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820304429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc03291d60 T19022) Step #5: ==19022==The signal is caused by a READ memory access. Step #5: ==19022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3eafefa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3eafefaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eafed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821177717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff404e4a00 T19038) Step #5: ==19038==The signal is caused by a READ memory access. Step #5: ==19038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed237c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed237c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed237a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822051058 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc84bcc5d0 T19054) Step #5: ==19054==The signal is caused by a READ memory access. Step #5: ==19054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39dff4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39dff4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39dff2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822921915 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2da0e9a0 T19070) Step #5: ==19070==The signal is caused by a READ memory access. Step #5: ==19070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5d95e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5d95e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d95c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823794865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccf8d9f10 T19086) Step #5: ==19086==The signal is caused by a READ memory access. Step #5: ==19086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6b02908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6b0290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b026e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824669788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c6b16d0 T19102) Step #5: ==19102==The signal is caused by a READ memory access. Step #5: ==19102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb02d9b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb02d9b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02d995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825548315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb5c89b60 T19118) Step #5: ==19118==The signal is caused by a READ memory access. Step #5: ==19118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a6d03c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a6d03ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a6d01a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826420646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd528d80f0 T19134) Step #5: ==19134==The signal is caused by a READ memory access. Step #5: ==19134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feeb19888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feeb1988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeb1966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827290418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff78036550 T19150) Step #5: ==19150==The signal is caused by a READ memory access. Step #5: ==19150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9929a0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9929a0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99299ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828154331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe98c0fec0 T19166) Step #5: ==19166==The signal is caused by a READ memory access. Step #5: ==19166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbc43b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbc43b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc4395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829030144 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdda69aa50 T19182) Step #5: ==19182==The signal is caused by a READ memory access. Step #5: ==19182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e8652b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e8652ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e86509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829903108 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd6724650 T19198) Step #5: ==19198==The signal is caused by a READ memory access. Step #5: ==19198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4cb8ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4cb8eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4cb8cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830779580 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd80e950 T19214) Step #5: ==19214==The signal is caused by a READ memory access. Step #5: ==19214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fc004b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc004ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc0029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831649757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddc45fe30 T19230) Step #5: ==19230==The signal is caused by a READ memory access. Step #5: ==19230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e8e2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e8e2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8e2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832526164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc59a2c5e0 T19246) Step #5: ==19246==The signal is caused by a READ memory access. Step #5: ==19246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f6d5098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f6d509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f6d4e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833398327 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2d6fd2d0 T19262) Step #5: ==19262==The signal is caused by a READ memory access. Step #5: ==19262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f082c0f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f082c0f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082c0d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834280058 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdd859b80 T19278) Step #5: ==19278==The signal is caused by a READ memory access. Step #5: ==19278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85514228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8551422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8551400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835154141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6dac31b0 T19293) Step #5: ==19293==The signal is caused by a READ memory access. Step #5: ==19293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3022c568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3022c56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3022c34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836032535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef6d87ba0 T19306) Step #5: ==19306==The signal is caused by a READ memory access. Step #5: ==19306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84cdb528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84cdb52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84cdb30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836903456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd893680d0 T19322) Step #5: ==19322==The signal is caused by a READ memory access. Step #5: ==19322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2409e3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2409e3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2409e18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837770293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd197e540 T19338) Step #5: ==19338==The signal is caused by a READ memory access. Step #5: ==19338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77eedb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77eedb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77eed92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838642258 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe588e83c0 T19354) Step #5: ==19354==The signal is caused by a READ memory access. Step #5: ==19354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7f6cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7f6cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f6cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839519975 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1c73c700 T19370) Step #5: ==19370==The signal is caused by a READ memory access. Step #5: ==19370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5c1aed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5c1aeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c1acb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840394539 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd946c10d0 T19386) Step #5: ==19386==The signal is caused by a READ memory access. Step #5: ==19386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddb3a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddb3a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb3a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841270085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdacfeaac0 T19402) Step #5: ==19402==The signal is caused by a READ memory access. Step #5: ==19402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84551158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8455115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84550f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842140074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfc7f3230 T19418) Step #5: ==19418==The signal is caused by a READ memory access. Step #5: ==19418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa989aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa989aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa989ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843006131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff377c3cb0 T19434) Step #5: ==19434==The signal is caused by a READ memory access. Step #5: ==19434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82a9f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82a9f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a9f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843882163 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddeb7c5e0 T19449) Step #5: ==19449==The signal is caused by a READ memory access. Step #5: ==19449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ffe54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ffe54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ffe52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844753498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd25b17cb0 T19464) Step #5: ==19464==The signal is caused by a READ memory access. Step #5: ==19464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f523b1bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f523b1bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f523b199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845634129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaf0df740 T19478) Step #5: ==19478==The signal is caused by a READ memory access. Step #5: ==19478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16db1028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16db102a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16db0e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846508498 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9007d850 T19494) Step #5: ==19494==The signal is caused by a READ memory access. Step #5: ==19494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d421f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d421f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d421d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847373851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7827cd70 T19510) Step #5: ==19510==The signal is caused by a READ memory access. Step #5: ==19510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe61570d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe61570da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6156eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848242588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe54ca8680 T19526) Step #5: ==19526==The signal is caused by a READ memory access. Step #5: ==19526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ac75aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ac75aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac7588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849118071 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcce8f1860 T19542) Step #5: ==19542==The signal is caused by a READ memory access. Step #5: ==19542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc08c0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc08c029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08c007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849984409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdbd8d3c0 T19558) Step #5: ==19558==The signal is caused by a READ memory access. Step #5: ==19558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5ad5128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5ad512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ad4f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850870286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1739b3c0 T19574) Step #5: ==19574==The signal is caused by a READ memory access. Step #5: ==19574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd71ea858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd71ea85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71ea63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851738278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd812848f0 T19590) Step #5: ==19590==The signal is caused by a READ memory access. Step #5: ==19590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23fc9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23fc978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23fc956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852611622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8d9e92d0 T19606) Step #5: ==19606==The signal is caused by a READ memory access. Step #5: ==19606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66dca718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66dca71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66dca4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853486526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc02fa36f0 T19622) Step #5: ==19622==The signal is caused by a READ memory access. Step #5: ==19622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00658648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0065864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0065842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854361224 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d3277a0 T19638) Step #5: ==19638==The signal is caused by a READ memory access. Step #5: ==19638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe12a9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe12a911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe12a8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855237781 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfa680770 T19654) Step #5: ==19654==The signal is caused by a READ memory access. Step #5: ==19654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f035461b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f035461ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03545f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856107087 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff091a8e10 T19670) Step #5: ==19670==The signal is caused by a READ memory access. Step #5: ==19670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5bcc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5bcc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bcc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856983535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd281ef890 T19686) Step #5: ==19686==The signal is caused by a READ memory access. Step #5: ==19686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0b225d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0b225da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b223b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857854165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce94daa10 T19702) Step #5: ==19702==The signal is caused by a READ memory access. Step #5: ==19702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe81822b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe81822ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe818209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858723170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc74ecc6d0 T19718) Step #5: ==19718==The signal is caused by a READ memory access. Step #5: ==19718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccb97708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccb9770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb974e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859596966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9555b3d0 T19734) Step #5: ==19734==The signal is caused by a READ memory access. Step #5: ==19734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39050f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39050f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39050d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860473062 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19748==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc85894110 T19748) Step #5: ==19748==The signal is caused by a READ memory access. Step #5: ==19748==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2e99298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2e9929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e9907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861351013 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe85113ad0 T19762) Step #5: ==19762==The signal is caused by a READ memory access. Step #5: ==19762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f866b1848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f866b184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f866b162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862228017 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9df01a10 T19778) Step #5: ==19778==The signal is caused by a READ memory access. Step #5: ==19778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff40fbb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff40fbb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff40fb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863106934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf8de8a0 T19794) Step #5: ==19794==The signal is caused by a READ memory access. Step #5: ==19794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c727e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c727e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c727c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863975939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb89605b0 T19810) Step #5: ==19810==The signal is caused by a READ memory access. Step #5: ==19810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ebe6b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ebe6b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ebe691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864849182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeff835140 T19826) Step #5: ==19826==The signal is caused by a READ memory access. Step #5: ==19826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1cb1728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1cb172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1cb150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865724133 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7136ec80 T19842) Step #5: ==19842==The signal is caused by a READ memory access. Step #5: ==19842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74e36708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74e3670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e364e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866599899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd8a80960 T19858) Step #5: ==19858==The signal is caused by a READ memory access. Step #5: ==19858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6bee7068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bee706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bee6e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867468932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc82be5260 T19874) Step #5: ==19874==The signal is caused by a READ memory access. Step #5: ==19874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77872448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7787244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7787222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868337713 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7151a010 T19890) Step #5: ==19890==The signal is caused by a READ memory access. Step #5: ==19890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f616a85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f616a85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616a83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869205102 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce774fc30 T19906) Step #5: ==19906==The signal is caused by a READ memory access. Step #5: ==19906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8e6cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8e6cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e6ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870083513 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf3875ed0 T19922) Step #5: ==19922==The signal is caused by a READ memory access. Step #5: ==19922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0bb73568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bb7356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb7334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870944452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3e40840 T19938) Step #5: ==19938==The signal is caused by a READ memory access. Step #5: ==19938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94b35128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94b3512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94b34f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871819827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea51e93d0 T19954) Step #5: ==19954==The signal is caused by a READ memory access. Step #5: ==19954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc06237c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc06237ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06235a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872692961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff138e32f0 T19970) Step #5: ==19970==The signal is caused by a READ memory access. Step #5: ==19970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08cf3288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08cf328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08cf306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873562291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9962b210 T19986) Step #5: ==19986==The signal is caused by a READ memory access. Step #5: ==19986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa839b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa839b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa839b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==19986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874439769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9394de70 T20002) Step #5: ==20002==The signal is caused by a READ memory access. Step #5: ==20002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e0cf778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e0cf77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0cf55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875315540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd30194710 T20018) Step #5: ==20018==The signal is caused by a READ memory access. Step #5: ==20018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f57da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f57da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f57d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876196508 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c2f08a0 T20034) Step #5: ==20034==The signal is caused by a READ memory access. Step #5: ==20034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a4cfdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a4cfdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a4cfbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877065611 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb21037b0 T20050) Step #5: ==20050==The signal is caused by a READ memory access. Step #5: ==20050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6674958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe667495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe667473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877938470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9f9ea3f0 T20066) Step #5: ==20066==The signal is caused by a READ memory access. Step #5: ==20066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15aa7168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15aa716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15aa6f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878802297 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67ae7510 T20082) Step #5: ==20082==The signal is caused by a READ memory access. Step #5: ==20082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4cefd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4cefd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4cefb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879674409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeaaeff80 T20098) Step #5: ==20098==The signal is caused by a READ memory access. Step #5: ==20098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5967ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5967ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5967ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880541213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff599b6d60 T20113) Step #5: ==20113==The signal is caused by a READ memory access. Step #5: ==20113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad624288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad62428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad62406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881414260 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6a0342f0 T20128) Step #5: ==20128==The signal is caused by a READ memory access. Step #5: ==20128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1dd16c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1dd16ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1dd14a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882283122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde8a5f0a0 T20142) Step #5: ==20142==The signal is caused by a READ memory access. Step #5: ==20142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f463e0b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f463e0b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f463e097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883150725 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecb539960 T20158) Step #5: ==20158==The signal is caused by a READ memory access. Step #5: ==20158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff258dbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff258dbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff258d9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884023848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc14e48610 T20174) Step #5: ==20174==The signal is caused by a READ memory access. Step #5: ==20174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39e088e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39e088ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e086c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884898064 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2bd1b0a0 T20190) Step #5: ==20190==The signal is caused by a READ memory access. Step #5: ==20190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2855c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2855c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2855c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885767658 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9b9077a0 T20202) Step #5: ==20202==The signal is caused by a READ memory access. Step #5: ==20202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa29f57d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa29f57da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29f55b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886641796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa3d067d0 T20218) Step #5: ==20218==The signal is caused by a READ memory access. Step #5: ==20218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14c481c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14c481ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c47fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887510873 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6757b60 T20234) Step #5: ==20234==The signal is caused by a READ memory access. Step #5: ==20234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74d7f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74d7f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d7f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888388774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc65d0a8c0 T20250) Step #5: ==20250==The signal is caused by a READ memory access. Step #5: ==20250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ddd14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ddd14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ddd12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889265691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3bd4a450 T20266) Step #5: ==20266==The signal is caused by a READ memory access. Step #5: ==20266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc563b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc563b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc56395082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890137518 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb209be00 T20282) Step #5: ==20282==The signal is caused by a READ memory access. Step #5: ==20282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29b65188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29b6518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b64f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891012008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefdff5e50 T20298) Step #5: ==20298==The signal is caused by a READ memory access. Step #5: ==20298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0caa78a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0caa78aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0caa768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891893880 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffe155310 T20314) Step #5: ==20314==The signal is caused by a READ memory access. Step #5: ==20314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff53309d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff53309da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff53307b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892768631 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe17116510 T20330) Step #5: ==20330==The signal is caused by a READ memory access. Step #5: ==20330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fede3f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fede3f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede3ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893634788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2c3d5870 T20346) Step #5: ==20346==The signal is caused by a READ memory access. Step #5: ==20346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f031dd0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f031dd0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031dced082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894507640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6c6e8f60 T20362) Step #5: ==20362==The signal is caused by a READ memory access. Step #5: ==20362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6149458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc614945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc614923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895378929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb58a8140 T20378) Step #5: ==20378==The signal is caused by a READ memory access. Step #5: ==20378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7e86f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7e86f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7e86d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896253699 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90fe4980 T20394) Step #5: ==20394==The signal is caused by a READ memory access. Step #5: ==20394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f5081e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f5081ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f507fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897123144 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0e107b50 T20410) Step #5: ==20410==The signal is caused by a READ memory access. Step #5: ==20410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28eb9da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28eb9daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28eb9b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897991956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9f7295f0 T20426) Step #5: ==20426==The signal is caused by a READ memory access. Step #5: ==20426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fd50b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fd50b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd5092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898865529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0a4a420 T20442) Step #5: ==20442==The signal is caused by a READ memory access. Step #5: ==20442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f147058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f14705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f146e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899729755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d5dc960 T20458) Step #5: ==20458==The signal is caused by a READ memory access. Step #5: ==20458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdae405f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdae405fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae403d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900602424 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8203c920 T20474) Step #5: ==20474==The signal is caused by a READ memory access. Step #5: ==20474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1bdc6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bdc658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bdc636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901468334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdca4a9840 T20490) Step #5: ==20490==The signal is caused by a READ memory access. Step #5: ==20490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed1adfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed1adfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1add9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902341305 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc5f00b20 T20506) Step #5: ==20506==The signal is caused by a READ memory access. Step #5: ==20506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17994658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1799465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1799443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903218018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea5136c00 T20522) Step #5: ==20522==The signal is caused by a READ memory access. Step #5: ==20522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3903c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3903c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3903c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904087315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8f5ca950 T20538) Step #5: ==20538==The signal is caused by a READ memory access. Step #5: ==20538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f617ccc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f617ccc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617cca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904959315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9f001bd0 T20554) Step #5: ==20554==The signal is caused by a READ memory access. Step #5: ==20554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62bb8378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62bb837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bb815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905835131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdafa37d90 T20570) Step #5: ==20570==The signal is caused by a READ memory access. Step #5: ==20570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadf94f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadf94f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf94d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906702033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc4889ee0 T20586) Step #5: ==20586==The signal is caused by a READ memory access. Step #5: ==20586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60363428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6036342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6036320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907572020 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd19b7b780 T20602) Step #5: ==20602==The signal is caused by a READ memory access. Step #5: ==20602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f121818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f12181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1215f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908452436 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8f345ce0 T20618) Step #5: ==20618==The signal is caused by a READ memory access. Step #5: ==20618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef826088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef82608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef825e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909330803 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd82fc0120 T20634) Step #5: ==20634==The signal is caused by a READ memory access. Step #5: ==20634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcf95d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcf95d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf95b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910201939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfc4a7b30 T20648) Step #5: ==20648==The signal is caused by a READ memory access. Step #5: ==20648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4ddd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4ddd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ddd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911071756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff92c27220 T20661) Step #5: ==20661==The signal is caused by a READ memory access. Step #5: ==20661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f956a1ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f956a1aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956a18a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911946068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4bb7e490 T20678) Step #5: ==20678==The signal is caused by a READ memory access. Step #5: ==20678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf457078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf45707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf456e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912819750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff37821f20 T20694) Step #5: ==20694==The signal is caused by a READ memory access. Step #5: ==20694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7bc1f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bc1f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc1f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913693100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef29890e0 T20709) Step #5: ==20709==The signal is caused by a READ memory access. Step #5: ==20709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82c62878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82c6287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c6265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914565799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf589a420 T20725) Step #5: ==20725==The signal is caused by a READ memory access. Step #5: ==20725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd60ec618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd60ec61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60ec3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915440535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20740==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4e5a38a0 T20740) Step #5: ==20740==The signal is caused by a READ memory access. Step #5: ==20740==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd552b618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd552b61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd552b3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916309899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc01c83750 T20756) Step #5: ==20756==The signal is caused by a READ memory access. Step #5: ==20756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efdec8038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdec803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdec7e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917182022 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcbedd670 T20770) Step #5: ==20770==The signal is caused by a READ memory access. Step #5: ==20770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f10dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f10dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f10db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918045118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06d90f00 T20786) Step #5: ==20786==The signal is caused by a READ memory access. Step #5: ==20786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77cc45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77cc45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77cc438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918920272 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc39295700 T20801) Step #5: ==20801==The signal is caused by a READ memory access. Step #5: ==20801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe711a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe711a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe711a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919794160 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe164d1940 T20814) Step #5: ==20814==The signal is caused by a READ memory access. Step #5: ==20814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ae32a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ae32a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae3286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920661429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7bf06dd0 T20830) Step #5: ==20830==The signal is caused by a READ memory access. Step #5: ==20830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36757c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36757c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36757a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921532585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4ac741d0 T20846) Step #5: ==20846==The signal is caused by a READ memory access. Step #5: ==20846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fa3a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fa3a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa3a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922409869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee76fda80 T20862) Step #5: ==20862==The signal is caused by a READ memory access. Step #5: ==20862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f086f9c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f086f9c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f086f99f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923282941 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc45276930 T20878) Step #5: ==20878==The signal is caused by a READ memory access. Step #5: ==20878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd35d29b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd35d29ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35d279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924156799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8ac90390 T20894) Step #5: ==20894==The signal is caused by a READ memory access. Step #5: ==20894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9f088c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9f088ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f086a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925024320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc74cfb9f0 T20910) Step #5: ==20910==The signal is caused by a READ memory access. Step #5: ==20910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6256508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe625650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62562e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925896848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff91c2b4c0 T20926) Step #5: ==20926==The signal is caused by a READ memory access. Step #5: ==20926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4552e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4552e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4552dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926774375 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9028d8e0 T20942) Step #5: ==20942==The signal is caused by a READ memory access. Step #5: ==20942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc77303f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc77303fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77301d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927646292 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5439870 T20958) Step #5: ==20958==The signal is caused by a READ memory access. Step #5: ==20958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26ebc2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26ebc2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ebc08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928515324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca47416c0 T20974) Step #5: ==20974==The signal is caused by a READ memory access. Step #5: ==20974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f843ef4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f843ef4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f843ef2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929389922 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0b143a10 T20990) Step #5: ==20990==The signal is caused by a READ memory access. Step #5: ==20990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55633c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55633c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55633a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==20990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930261185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8c1f590 T21006) Step #5: ==21006==The signal is caused by a READ memory access. Step #5: ==21006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5eadba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5eadba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eadb86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931129420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3abcfae0 T21022) Step #5: ==21022==The signal is caused by a READ memory access. Step #5: ==21022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f63f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f63f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f63f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931998242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc65971600 T21038) Step #5: ==21038==The signal is caused by a READ memory access. Step #5: ==21038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7329b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7329b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7329b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932869875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe648eee90 T21054) Step #5: ==21054==The signal is caused by a READ memory access. Step #5: ==21054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde300958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde30095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde30073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933738674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe974ea50 T21070) Step #5: ==21070==The signal is caused by a READ memory access. Step #5: ==21070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f669f2438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f669f243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669f221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934608853 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc53ac6b40 T21085) Step #5: ==21085==The signal is caused by a READ memory access. Step #5: ==21085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f636c3d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f636c3d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636c3b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935488047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21100==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4c54cf80 T21100) Step #5: ==21100==The signal is caused by a READ memory access. Step #5: ==21100==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff82ec188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff82ec18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82ebf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936361794 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcdb8cb30 T21114) Step #5: ==21114==The signal is caused by a READ memory access. Step #5: ==21114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f92aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f92aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f92acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937234289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5228510 T21130) Step #5: ==21130==The signal is caused by a READ memory access. Step #5: ==21130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f114e60e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f114e60ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114e5ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938109875 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff94aec880 T21146) Step #5: ==21146==The signal is caused by a READ memory access. Step #5: ==21146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb7ba358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb7ba35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb7ba13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938975440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef39b1a90 T21162) Step #5: ==21162==The signal is caused by a READ memory access. Step #5: ==21162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f559819e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f559819ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559817c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939849306 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4f006d20 T21178) Step #5: ==21178==The signal is caused by a READ memory access. Step #5: ==21178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd658288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd65828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd65806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940727534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f131400 T21194) Step #5: ==21194==The signal is caused by a READ memory access. Step #5: ==21194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdafc63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdafc63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdafc61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941596470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda28a2e70 T21210) Step #5: ==21210==The signal is caused by a READ memory access. Step #5: ==21210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72a4eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72a4eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a4e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942465456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff15a525e0 T21226) Step #5: ==21226==The signal is caused by a READ memory access. Step #5: ==21226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1a6d5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1a6d5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a6d3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943333796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7eaa1620 T21242) Step #5: ==21242==The signal is caused by a READ memory access. Step #5: ==21242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2214efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2214efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2214ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944203821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe57205b0 T21258) Step #5: ==21258==The signal is caused by a READ memory access. Step #5: ==21258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effc13bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effc13bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc1399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945081371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62169d80 T21274) Step #5: ==21274==The signal is caused by a READ memory access. Step #5: ==21274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0d7c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0d7c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d7c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945954823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd99e6fb0 T21290) Step #5: ==21290==The signal is caused by a READ memory access. Step #5: ==21290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54487e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54487e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54487c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946828407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb3e95a30 T21306) Step #5: ==21306==The signal is caused by a READ memory access. Step #5: ==21306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4db717f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db717fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db715d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947691618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0acfdcb0 T21322) Step #5: ==21322==The signal is caused by a READ memory access. Step #5: ==21322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9d2b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9d2b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d2b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948566382 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4a5b2920 T21338) Step #5: ==21338==The signal is caused by a READ memory access. Step #5: ==21338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1aec7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aec7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aec7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949442757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc589db2b0 T21354) Step #5: ==21354==The signal is caused by a READ memory access. Step #5: ==21354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f144a0e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f144a0e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144a0c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950317874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc886465e0 T21370) Step #5: ==21370==The signal is caused by a READ memory access. Step #5: ==21370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f772ccc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f772ccc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772cc9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951179892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5536f8c0 T21386) Step #5: ==21386==The signal is caused by a READ memory access. Step #5: ==21386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4339c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4339c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4339a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952053980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7fa1570 T21402) Step #5: ==21402==The signal is caused by a READ memory access. Step #5: ==21402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94041978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9404197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9404175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952926096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc72234170 T21418) Step #5: ==21418==The signal is caused by a READ memory access. Step #5: ==21418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3a0dc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3a0dc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a0da7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953801520 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe69bcea50 T21434) Step #5: ==21434==The signal is caused by a READ memory access. Step #5: ==21434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc5bc248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc5bc24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc5bc02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954676025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc165c5ac0 T21450) Step #5: ==21450==The signal is caused by a READ memory access. Step #5: ==21450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa6d1368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa6d136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa6d114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955547448 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca9e562c0 T21466) Step #5: ==21466==The signal is caused by a READ memory access. Step #5: ==21466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd59d8768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd59d876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59d854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956419426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfb50d140 T21481) Step #5: ==21481==The signal is caused by a READ memory access. Step #5: ==21481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc20ffb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc20ffb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc20ff95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957295761 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed585d570 T21494) Step #5: ==21494==The signal is caused by a READ memory access. Step #5: ==21494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f151d39f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f151d39fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f151d37d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958163287 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8abd40e0 T21510) Step #5: ==21510==The signal is caused by a READ memory access. Step #5: ==21510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f86ef3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86ef303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ef2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959035954 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8d443b50 T21525) Step #5: ==21525==The signal is caused by a READ memory access. Step #5: ==21525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f346d4f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f346d4f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346d4d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959906979 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc0434260 T21538) Step #5: ==21538==The signal is caused by a READ memory access. Step #5: ==21538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44d999c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44d999ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d997a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960782688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcefc11e20 T21554) Step #5: ==21554==The signal is caused by a READ memory access. Step #5: ==21554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f340221b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f340221ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34021f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961653411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd273e6570 T21570) Step #5: ==21570==The signal is caused by a READ memory access. Step #5: ==21570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d42c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d42c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d42c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962525196 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeec103090 T21586) Step #5: ==21586==The signal is caused by a READ memory access. Step #5: ==21586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71c4fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71c4fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71c4fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963402596 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffefbb49c0 T21602) Step #5: ==21602==The signal is caused by a READ memory access. Step #5: ==21602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4bb0138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4bb013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4baff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964271792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6457f8b0 T21618) Step #5: ==21618==The signal is caused by a READ memory access. Step #5: ==21618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efedda6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efedda6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efedda4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965136681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe154a0390 T21634) Step #5: ==21634==The signal is caused by a READ memory access. Step #5: ==21634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b707a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b707a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b70782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966009756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd440aa800 T21650) Step #5: ==21650==The signal is caused by a READ memory access. Step #5: ==21650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6e35508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6e3550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e352e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966886331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedb926f80 T21666) Step #5: ==21666==The signal is caused by a READ memory access. Step #5: ==21666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70cc3b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70cc3b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70cc397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967762970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb1a7fbf0 T21682) Step #5: ==21682==The signal is caused by a READ memory access. Step #5: ==21682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa15de688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa15de68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15de46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968634137 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdba08a2f0 T21698) Step #5: ==21698==The signal is caused by a READ memory access. Step #5: ==21698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf93c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf93c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf93bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969508360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6b9de820 T21714) Step #5: ==21714==The signal is caused by a READ memory access. Step #5: ==21714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61731f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61731f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61731d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970378316 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc6a7f460 T21730) Step #5: ==21730==The signal is caused by a READ memory access. Step #5: ==21730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce54c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce54c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce54bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971253426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb8789c70 T21746) Step #5: ==21746==The signal is caused by a READ memory access. Step #5: ==21746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa750dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa750dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa750dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972119786 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9233f380 T21762) Step #5: ==21762==The signal is caused by a READ memory access. Step #5: ==21762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8553268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd855326a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd855304082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972991028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1819bdb0 T21778) Step #5: ==21778==The signal is caused by a READ memory access. Step #5: ==21778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f742c84a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f742c84aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742c828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973863005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbb188050 T21794) Step #5: ==21794==The signal is caused by a READ memory access. Step #5: ==21794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f583d8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f583d8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f583d89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974734528 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb81f63c0 T21810) Step #5: ==21810==The signal is caused by a READ memory access. Step #5: ==21810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc1e7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc1e774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1e752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975609811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd17b44160 T21826) Step #5: ==21826==The signal is caused by a READ memory access. Step #5: ==21826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20ee3fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20ee3faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ee3d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976480514 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10f7eb90 T21842) Step #5: ==21842==The signal is caused by a READ memory access. Step #5: ==21842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb164ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb164eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb164cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977356563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe24fed6a0 T21858) Step #5: ==21858==The signal is caused by a READ memory access. Step #5: ==21858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae8872c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8872ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8870a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978228680 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeadcd3c70 T21874) Step #5: ==21874==The signal is caused by a READ memory access. Step #5: ==21874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0b7d548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0b7d54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b7d32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979101912 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3a05f840 T21890) Step #5: ==21890==The signal is caused by a READ memory access. Step #5: ==21890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd4462898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd446289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd446267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979970751 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9bba69d0 T21906) Step #5: ==21906==The signal is caused by a READ memory access. Step #5: ==21906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f2c0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f2c0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f2c09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980838982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff88a7d170 T21922) Step #5: ==21922==The signal is caused by a READ memory access. Step #5: ==21922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3144c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3144c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3144c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981706677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffca4a1f20 T21938) Step #5: ==21938==The signal is caused by a READ memory access. Step #5: ==21938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe83f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe83f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe83efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982582257 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaca1f0f0 T21954) Step #5: ==21954==The signal is caused by a READ memory access. Step #5: ==21954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39bf0f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39bf0f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39bf0d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983456670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21968==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5de7910 T21968) Step #5: ==21968==The signal is caused by a READ memory access. Step #5: ==21968==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3d64408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3d6440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d641e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984324556 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc70230f70 T21982) Step #5: ==21982==The signal is caused by a READ memory access. Step #5: ==21982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35ec29e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35ec29ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35ec27c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985193029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d3d8130 T21998) Step #5: ==21998==The signal is caused by a READ memory access. Step #5: ==21998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09588d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09588d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09588b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==21998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986065769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc83962450 T22014) Step #5: ==22014==The signal is caused by a READ memory access. Step #5: ==22014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f702d7238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f702d723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702d701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986943245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2759a520 T22030) Step #5: ==22030==The signal is caused by a READ memory access. Step #5: ==22030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b68d428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b68d42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b68d20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987818363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc53a7c140 T22046) Step #5: ==22046==The signal is caused by a READ memory access. Step #5: ==22046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f406c19a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f406c19aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406c178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988689175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd170b9f90 T22062) Step #5: ==22062==The signal is caused by a READ memory access. Step #5: ==22062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe8f7b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe8f7b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8f792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989560555 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8ffb7030 T22078) Step #5: ==22078==The signal is caused by a READ memory access. Step #5: ==22078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa363d1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa363d1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa363cfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990434174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd62e9b30 T22094) Step #5: ==22094==The signal is caused by a READ memory access. Step #5: ==22094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22af3af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22af3afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22af38d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991300564 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffb934a10 T22110) Step #5: ==22110==The signal is caused by a READ memory access. Step #5: ==22110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8b08b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8b08b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8b0897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992159736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe42c290f0 T22126) Step #5: ==22126==The signal is caused by a READ memory access. Step #5: ==22126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2c8ced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2c8ceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c8ccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993026086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdad9b1700 T22142) Step #5: ==22142==The signal is caused by a READ memory access. Step #5: ==22142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc95b89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc95b89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc95b87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993900132 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef0b69660 T22157) Step #5: ==22157==The signal is caused by a READ memory access. Step #5: ==22157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b7e8908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b7e890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b7e86e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994771960 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe030793c0 T22170) Step #5: ==22170==The signal is caused by a READ memory access. Step #5: ==22170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda8e42d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda8e42da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8e40b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995641927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34a1e210 T22186) Step #5: ==22186==The signal is caused by a READ memory access. Step #5: ==22186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa75dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa75dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa75ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996515473 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb5d5b010 T22202) Step #5: ==22202==The signal is caused by a READ memory access. Step #5: ==22202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d8dbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d8dbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d8db96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997391210 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0223a630 T22218) Step #5: ==22218==The signal is caused by a READ memory access. Step #5: ==22218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9dcea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9dcea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9dce83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998259286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd250714d0 T22234) Step #5: ==22234==The signal is caused by a READ memory access. Step #5: ==22234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4db700f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db700fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db6fed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999138525 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde6af3cb0 T22250) Step #5: ==22250==The signal is caused by a READ memory access. Step #5: ==22250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c2160d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c2160da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c215eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000018007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff22d7b180 T22266) Step #5: ==22266==The signal is caused by a READ memory access. Step #5: ==22266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f983599f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f983599fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983597d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000889808 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb80019d0 T22282) Step #5: ==22282==The signal is caused by a READ memory access. Step #5: ==22282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1b0ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1b0ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b0b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001762293 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9242b380 T22298) Step #5: ==22298==The signal is caused by a READ memory access. Step #5: ==22298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40b1c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40b1c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b1c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002624299 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7d17fc70 T22314) Step #5: ==22314==The signal is caused by a READ memory access. Step #5: ==22314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3695bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3695bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3695bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003503543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff9dcb740 T22330) Step #5: ==22330==The signal is caused by a READ memory access. Step #5: ==22330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29132718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2913271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291324f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004374091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6829bef0 T22346) Step #5: ==22346==The signal is caused by a READ memory access. Step #5: ==22346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65b58228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65b5822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65b5800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005245558 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfdc175c0 T22362) Step #5: ==22362==The signal is caused by a READ memory access. Step #5: ==22362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2e15378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2e1537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e1515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006120799 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3bafe2c0 T22378) Step #5: ==22378==The signal is caused by a READ memory access. Step #5: ==22378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cf618b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cf618ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cf6169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006995976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6535c180 T22394) Step #5: ==22394==The signal is caused by a READ memory access. Step #5: ==22394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67aaf388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67aaf38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67aaf16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007861731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd592c7ec0 T22409) Step #5: ==22409==The signal is caused by a READ memory access. Step #5: ==22409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0c033a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0c033aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c0318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008725270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfcabc340 T22422) Step #5: ==22422==The signal is caused by a READ memory access. Step #5: ==22422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf871e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf871e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf871be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009590939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5d52a810 T22438) Step #5: ==22438==The signal is caused by a READ memory access. Step #5: ==22438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff23c1c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff23c1c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff23c1a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010453138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea001d420 T22454) Step #5: ==22454==The signal is caused by a READ memory access. Step #5: ==22454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f553470b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f553470ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55346e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011316846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb9377f60 T22470) Step #5: ==22470==The signal is caused by a READ memory access. Step #5: ==22470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80a76f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80a76f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a76d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012185948 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffad1f9010 T22486) Step #5: ==22486==The signal is caused by a READ memory access. Step #5: ==22486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf0fb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf0fb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf0fb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013055475 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2cf679f0 T22502) Step #5: ==22502==The signal is caused by a READ memory access. Step #5: ==22502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f0edc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f0edc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0eda0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013924300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5b08d50 T22517) Step #5: ==22517==The signal is caused by a READ memory access. Step #5: ==22517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fceb1d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceb1d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb1d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014798263 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff03c504f0 T22532) Step #5: ==22532==The signal is caused by a READ memory access. Step #5: ==22532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e10fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e10fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e10fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015666308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe59041950 T22548) Step #5: ==22548==The signal is caused by a READ memory access. Step #5: ==22548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b331998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b33199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b33177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016539988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe857cdc0 T22564) Step #5: ==22564==The signal is caused by a READ memory access. Step #5: ==22564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0d9cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0d9cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d9cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017413923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe81e3e570 T22580) Step #5: ==22580==The signal is caused by a READ memory access. Step #5: ==22580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f619fa258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f619fa25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619fa03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018286241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcef6d710 T22594) Step #5: ==22594==The signal is caused by a READ memory access. Step #5: ==22594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98809d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98809d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98809ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019158443 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10875f00 T22610) Step #5: ==22610==The signal is caused by a READ memory access. Step #5: ==22610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ea5edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ea5edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea5ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020027991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffffb71be0 T22626) Step #5: ==22626==The signal is caused by a READ memory access. Step #5: ==22626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9c4c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9c4c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9c4c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020892419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff572c71b0 T22642) Step #5: ==22642==The signal is caused by a READ memory access. Step #5: ==22642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feea9b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feea9b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea9b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021759804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6026c230 T22658) Step #5: ==22658==The signal is caused by a READ memory access. Step #5: ==22658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70dc6de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70dc6dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70dc6bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022634156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd7ffe070 T22674) Step #5: ==22674==The signal is caused by a READ memory access. Step #5: ==22674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6358e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6358e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6358e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023506579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0dd20eb0 T22690) Step #5: ==22690==The signal is caused by a READ memory access. Step #5: ==22690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd90f1448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd90f144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd90f122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024381988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf18da4d0 T22706) Step #5: ==22706==The signal is caused by a READ memory access. Step #5: ==22706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f660528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f66052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f66030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025249268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6a831880 T22722) Step #5: ==22722==The signal is caused by a READ memory access. Step #5: ==22722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2db609a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2db609aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db6078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026123970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6e4eb0d0 T22738) Step #5: ==22738==The signal is caused by a READ memory access. Step #5: ==22738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f4f9708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f4f970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4f94e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026990546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdad097c30 T22754) Step #5: ==22754==The signal is caused by a READ memory access. Step #5: ==22754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5cf4b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cf4b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf4b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027860186 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7eea6570 T22770) Step #5: ==22770==The signal is caused by a READ memory access. Step #5: ==22770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0eb48738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eb4873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb4851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028732438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff951f0710 T22786) Step #5: ==22786==The signal is caused by a READ memory access. Step #5: ==22786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda8ed768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda8ed76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8ed54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029607226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff708dd650 T22801) Step #5: ==22801==The signal is caused by a READ memory access. Step #5: ==22801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0393d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0393d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0393cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030483690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc8fccfc0 T22814) Step #5: ==22814==The signal is caused by a READ memory access. Step #5: ==22814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd47ebac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd47ebaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd47eb8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031358493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8665c430 T22829) Step #5: ==22829==The signal is caused by a READ memory access. Step #5: ==22829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e999828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e99982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e99960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032231895 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4c2a57b0 T22842) Step #5: ==22842==The signal is caused by a READ memory access. Step #5: ==22842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c9a1088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c9a108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c9a0e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033099718 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce71659f0 T22858) Step #5: ==22858==The signal is caused by a READ memory access. Step #5: ==22858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f22f2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f22f2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f22f0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033978170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffee3edd20 T22874) Step #5: ==22874==The signal is caused by a READ memory access. Step #5: ==22874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f897a6fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f897a6fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f897a6d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034851830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd40ccde90 T22890) Step #5: ==22890==The signal is caused by a READ memory access. Step #5: ==22890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c6874e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c6874ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6872c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035728003 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffa155930 T22906) Step #5: ==22906==The signal is caused by a READ memory access. Step #5: ==22906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2946468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa294646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa294624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036602135 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde7d2c770 T22922) Step #5: ==22922==The signal is caused by a READ memory access. Step #5: ==22922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fd3ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fd3ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd3fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037474846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff31cf22d0 T22938) Step #5: ==22938==The signal is caused by a READ memory access. Step #5: ==22938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cee1288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cee128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cee106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038350333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3adcf0c0 T22954) Step #5: ==22954==The signal is caused by a READ memory access. Step #5: ==22954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc6113f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc6113fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc6111d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039223376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec78672e0 T22970) Step #5: ==22970==The signal is caused by a READ memory access. Step #5: ==22970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05905118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0590511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05904ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040096367 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd3e0dd70 T22986) Step #5: ==22986==The signal is caused by a READ memory access. Step #5: ==22986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e4c7078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e4c707a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4c6e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==22986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040969353 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffaf3d0970 T23002) Step #5: ==23002==The signal is caused by a READ memory access. Step #5: ==23002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14ffc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14ffc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ffbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041842905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe390661d0 T23018) Step #5: ==23018==The signal is caused by a READ memory access. Step #5: ==23018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c3b6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c3b6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3b6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042715400 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb2c51480 T23034) Step #5: ==23034==The signal is caused by a READ memory access. Step #5: ==23034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5065f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5065f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5065d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043593271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe044cae80 T23050) Step #5: ==23050==The signal is caused by a READ memory access. Step #5: ==23050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c7c2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c7c250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c7c22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044466613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec396c0d0 T23066) Step #5: ==23066==The signal is caused by a READ memory access. Step #5: ==23066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd411cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd411caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd411c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045337407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd7583760 T23082) Step #5: ==23082==The signal is caused by a READ memory access. Step #5: ==23082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad431848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad43184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad43162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046211777 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff20cb73a0 T23098) Step #5: ==23098==The signal is caused by a READ memory access. Step #5: ==23098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb44bffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb44bffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb44bfdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047073754 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9743bfe0 T23114) Step #5: ==23114==The signal is caused by a READ memory access. Step #5: ==23114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffabec1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffabec1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffabebf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047951280 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd238296a0 T23130) Step #5: ==23130==The signal is caused by a READ memory access. Step #5: ==23130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3db5b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3db5b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db5b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048825587 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce69535d0 T23146) Step #5: ==23146==The signal is caused by a READ memory access. Step #5: ==23146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65ccef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65ccef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ccece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049696156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff774f9bb0 T23162) Step #5: ==23162==The signal is caused by a READ memory access. Step #5: ==23162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe63f9a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe63f9a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63f987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050567918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff408dc730 T23178) Step #5: ==23178==The signal is caused by a READ memory access. Step #5: ==23178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43db0478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43db047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43db025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051441858 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd06879f0 T23194) Step #5: ==23194==The signal is caused by a READ memory access. Step #5: ==23194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f432f5798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f432f579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432f557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052309472 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f8c8ff0 T23210) Step #5: ==23210==The signal is caused by a READ memory access. Step #5: ==23210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27ada968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27ada96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ada74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053184183 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1cc21b70 T23226) Step #5: ==23226==The signal is caused by a READ memory access. Step #5: ==23226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2acbe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2acbe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2acbc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054054366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc88f49790 T23242) Step #5: ==23242==The signal is caused by a READ memory access. Step #5: ==23242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b92a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b92a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b92a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054927184 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda8ebbff0 T23258) Step #5: ==23258==The signal is caused by a READ memory access. Step #5: ==23258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74e0d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74e0d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e0d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055807864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd0ab5c30 T23274) Step #5: ==23274==The signal is caused by a READ memory access. Step #5: ==23274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83c9f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83c9f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c9ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056680368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff395d4850 T23290) Step #5: ==23290==The signal is caused by a READ memory access. Step #5: ==23290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67778f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67778f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67778d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057548640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff01cd0ea0 T23304) Step #5: ==23304==The signal is caused by a READ memory access. Step #5: ==23304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51acc828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51acc82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51acc60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058421114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe1b37720 T23318) Step #5: ==23318==The signal is caused by a READ memory access. Step #5: ==23318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa9ea708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa9ea70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9ea4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059290421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef863fc70 T23334) Step #5: ==23334==The signal is caused by a READ memory access. Step #5: ==23334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b136338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b13633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b13611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060165579 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7dcc3d80 T23350) Step #5: ==23350==The signal is caused by a READ memory access. Step #5: ==23350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6e1e518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6e1e51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e1e2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061032030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5020c680 T23366) Step #5: ==23366==The signal is caused by a READ memory access. Step #5: ==23366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22fb8298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22fb829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22fb807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061903252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9cf70ba0 T23382) Step #5: ==23382==The signal is caused by a READ memory access. Step #5: ==23382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94810d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94810d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94810b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062772540 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde83be6c0 T23398) Step #5: ==23398==The signal is caused by a READ memory access. Step #5: ==23398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39050478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3905047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3905025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063645416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbcdbf940 T23414) Step #5: ==23414==The signal is caused by a READ memory access. Step #5: ==23414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f3d7b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f3d7b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f3d794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064518978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd25eb0650 T23430) Step #5: ==23430==The signal is caused by a READ memory access. Step #5: ==23430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e174cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e174cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e174a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065394334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1e253ce0 T23445) Step #5: ==23445==The signal is caused by a READ memory access. Step #5: ==23445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f250ad598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f250ad59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f250ad37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066273617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc00b82370 T23460) Step #5: ==23460==The signal is caused by a READ memory access. Step #5: ==23460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fe29818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fe2981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe295f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067154217 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddbdbc030 T23474) Step #5: ==23474==The signal is caused by a READ memory access. Step #5: ==23474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58080078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5808007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5807fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068027014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc37cfe330 T23490) Step #5: ==23490==The signal is caused by a READ memory access. Step #5: ==23490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe276bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe276bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe276bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068896914 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee8fc41b0 T23506) Step #5: ==23506==The signal is caused by a READ memory access. Step #5: ==23506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee674218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee67421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee673ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069779896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd199dba30 T23522) Step #5: ==23522==The signal is caused by a READ memory access. Step #5: ==23522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a1f7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a1f765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1f743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070654519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2be49450 T23538) Step #5: ==23538==The signal is caused by a READ memory access. Step #5: ==23538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab8c6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab8c6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8c6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071522243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda03981f0 T23554) Step #5: ==23554==The signal is caused by a READ memory access. Step #5: ==23554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cc34038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cc3403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc33e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072396774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea9dca170 T23570) Step #5: ==23570==The signal is caused by a READ memory access. Step #5: ==23570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d386068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d38606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d385e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073264625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda71a11f0 T23586) Step #5: ==23586==The signal is caused by a READ memory access. Step #5: ==23586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03edb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03edb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03edaf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074136285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd687d0550 T23602) Step #5: ==23602==The signal is caused by a READ memory access. Step #5: ==23602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f243db608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f243db60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f243db3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075010926 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff24d5bc60 T23618) Step #5: ==23618==The signal is caused by a READ memory access. Step #5: ==23618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9518ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9518ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe95188b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075886535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0ad774c0 T23634) Step #5: ==23634==The signal is caused by a READ memory access. Step #5: ==23634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08c69758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08c6975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c6953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076764070 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff0f08690 T23650) Step #5: ==23650==The signal is caused by a READ memory access. Step #5: ==23650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcfccfae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfccfaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfccf8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077635871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf6dc25b0 T23666) Step #5: ==23666==The signal is caused by a READ memory access. Step #5: ==23666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c648a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c648a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c64885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078514984 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd942d5290 T23682) Step #5: ==23682==The signal is caused by a READ memory access. Step #5: ==23682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08260e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08260e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08260c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079391356 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd31582d90 T23698) Step #5: ==23698==The signal is caused by a READ memory access. Step #5: ==23698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8fd3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8fd3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8fd39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080265061 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec64fa020 T23714) Step #5: ==23714==The signal is caused by a READ memory access. Step #5: ==23714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefa050d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefa050da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa04eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081143425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb92d9d40 T23730) Step #5: ==23730==The signal is caused by a READ memory access. Step #5: ==23730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f395ebbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f395ebbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f395eb99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082013224 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdadc21580 T23745) Step #5: ==23745==The signal is caused by a READ memory access. Step #5: ==23745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa375aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa375aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa375a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082890418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffab1871c0 T23758) Step #5: ==23758==The signal is caused by a READ memory access. Step #5: ==23758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61764ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61764caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61764a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083760477 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2a2eb900 T23774) Step #5: ==23774==The signal is caused by a READ memory access. Step #5: ==23774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7000d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7000d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7000d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084631683 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5fc5d950 T23790) Step #5: ==23790==The signal is caused by a READ memory access. Step #5: ==23790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28e7b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28e7b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e7b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085504530 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec8804d10 T23806) Step #5: ==23806==The signal is caused by a READ memory access. Step #5: ==23806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd46bdcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd46bdcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd46bda9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086382982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd07454790 T23822) Step #5: ==23822==The signal is caused by a READ memory access. Step #5: ==23822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1f70468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1f7046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f7024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087253921 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbc62dc70 T23838) Step #5: ==23838==The signal is caused by a READ memory access. Step #5: ==23838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41e29d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41e29d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e29af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088126065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd848c8600 T23854) Step #5: ==23854==The signal is caused by a READ memory access. Step #5: ==23854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f802f5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f802f556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802f534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088993697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54cd2970 T23870) Step #5: ==23870==The signal is caused by a READ memory access. Step #5: ==23870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e44d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e44d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e44d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089868650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9d314840 T23886) Step #5: ==23886==The signal is caused by a READ memory access. Step #5: ==23886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9f0d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9f0d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f0ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090742406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd51307a70 T23902) Step #5: ==23902==The signal is caused by a READ memory access. Step #5: ==23902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14c42158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14c4215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c41f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091618776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3450c490 T23918) Step #5: ==23918==The signal is caused by a READ memory access. Step #5: ==23918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca578f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca578f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca578d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092493202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff560c50f0 T23934) Step #5: ==23934==The signal is caused by a READ memory access. Step #5: ==23934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d03e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d03e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d03e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093363286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe70090930 T23950) Step #5: ==23950==The signal is caused by a READ memory access. Step #5: ==23950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe71656e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe71656ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71654c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094228585 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb8403d20 T23966) Step #5: ==23966==The signal is caused by a READ memory access. Step #5: ==23966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd88db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd88db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd88d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095101275 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9378f8c0 T23982) Step #5: ==23982==The signal is caused by a READ memory access. Step #5: ==23982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb557a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb557a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb55783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095974747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefc7fde10 T23998) Step #5: ==23998==The signal is caused by a READ memory access. Step #5: ==23998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f950a1b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f950a1b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f950a196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==23998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096851092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9ae68140 T24014) Step #5: ==24014==The signal is caused by a READ memory access. Step #5: ==24014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f126a7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f126a751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126a72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097722517 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffec65350 T24030) Step #5: ==24030==The signal is caused by a READ memory access. Step #5: ==24030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4efcec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4efceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4efcca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098597086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4e186170 T24046) Step #5: ==24046==The signal is caused by a READ memory access. Step #5: ==24046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1419f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1419f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1419f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099473721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc453b3b10 T24062) Step #5: ==24062==The signal is caused by a READ memory access. Step #5: ==24062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2dcd84a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dcd84aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dcd828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100338215 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc49711290 T24078) Step #5: ==24078==The signal is caused by a READ memory access. Step #5: ==24078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ec5b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ec5b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec5b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101204975 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff047ec170 T24094) Step #5: ==24094==The signal is caused by a READ memory access. Step #5: ==24094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42358d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42358d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42358b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102078365 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0e008670 T24110) Step #5: ==24110==The signal is caused by a READ memory access. Step #5: ==24110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8aa314e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8aa314ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa312c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102954724 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24124==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff26d380b0 T24124) Step #5: ==24124==The signal is caused by a READ memory access. Step #5: ==24124==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9251eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9251eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9251ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103826125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea56b2e50 T24138) Step #5: ==24138==The signal is caused by a READ memory access. Step #5: ==24138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda4cc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda4cc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4cbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104700604 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe275ff030 T24154) Step #5: ==24154==The signal is caused by a READ memory access. Step #5: ==24154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5181118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa518111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5180ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105578386 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccbc08970 T24170) Step #5: ==24170==The signal is caused by a READ memory access. Step #5: ==24170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e680a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e680a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e68083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106453104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd79b0c7e0 T24185) Step #5: ==24185==The signal is caused by a READ memory access. Step #5: ==24185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1656dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1656dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1656d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107332681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe24e64030 T24198) Step #5: ==24198==The signal is caused by a READ memory access. Step #5: ==24198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f768828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f76882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f76860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108209568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5dfe85d0 T24214) Step #5: ==24214==The signal is caused by a READ memory access. Step #5: ==24214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f581fb3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f581fb3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581fb1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109080395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc49288500 T24230) Step #5: ==24230==The signal is caused by a READ memory access. Step #5: ==24230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89b6caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89b6cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b6c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109953339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff207e4370 T24246) Step #5: ==24246==The signal is caused by a READ memory access. Step #5: ==24246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f191d6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f191d653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f191d631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110834711 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd9278a30 T24262) Step #5: ==24262==The signal is caused by a READ memory access. Step #5: ==24262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb78d7788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb78d778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78d756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111708693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa85387a0 T24278) Step #5: ==24278==The signal is caused by a READ memory access. Step #5: ==24278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f1056e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f1056ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1054c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112586961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7b1b8330 T24294) Step #5: ==24294==The signal is caused by a READ memory access. Step #5: ==24294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b20b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b20b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b20b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113461955 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbbb5ef00 T24310) Step #5: ==24310==The signal is caused by a READ memory access. Step #5: ==24310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effb1c258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effb1c25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb1c03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114332130 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddb6847c0 T24326) Step #5: ==24326==The signal is caused by a READ memory access. Step #5: ==24326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7134c708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7134c70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7134c4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115206112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6aa78910 T24342) Step #5: ==24342==The signal is caused by a READ memory access. Step #5: ==24342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66286038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6628603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66285e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116081632 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff36f050d0 T24358) Step #5: ==24358==The signal is caused by a READ memory access. Step #5: ==24358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8402db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8402dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8402b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116961107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4cc29bc0 T24374) Step #5: ==24374==The signal is caused by a READ memory access. Step #5: ==24374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a4f6d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a4f6d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a4f6b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117835388 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1ef3c9e0 T24390) Step #5: ==24390==The signal is caused by a READ memory access. Step #5: ==24390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5db8e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5db8e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db8e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118705830 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd8426fc0 T24406) Step #5: ==24406==The signal is caused by a READ memory access. Step #5: ==24406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa692e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa692e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa692e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119582011 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb75a6600 T24422) Step #5: ==24422==The signal is caused by a READ memory access. Step #5: ==24422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb2cca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb2cca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb2cc83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120454962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8fea9a00 T24438) Step #5: ==24438==The signal is caused by a READ memory access. Step #5: ==24438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46d8f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46d8f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d8f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121324208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb55b3380 T24454) Step #5: ==24454==The signal is caused by a READ memory access. Step #5: ==24454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5bc54ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bc54aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bc548a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122204368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfeffeaa0 T24470) Step #5: ==24470==The signal is caused by a READ memory access. Step #5: ==24470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2ae5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2ae555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ae533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123076323 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebff82120 T24486) Step #5: ==24486==The signal is caused by a READ memory access. Step #5: ==24486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f218247d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f218247da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f218245b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123947392 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb1877d30 T24502) Step #5: ==24502==The signal is caused by a READ memory access. Step #5: ==24502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46fe4d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46fe4d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46fe4b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124827876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb6d4f770 T24518) Step #5: ==24518==The signal is caused by a READ memory access. Step #5: ==24518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a060988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a06098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a06076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125703370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdabbd3fd0 T24534) Step #5: ==24534==The signal is caused by a READ memory access. Step #5: ==24534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb606cd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb606cd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb606cb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126578997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6df23b00 T24550) Step #5: ==24550==The signal is caused by a READ memory access. Step #5: ==24550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab844be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab844bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8449c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127455626 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ed9f470 T24565) Step #5: ==24565==The signal is caused by a READ memory access. Step #5: ==24565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96553ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96553efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96553cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128331448 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcce6e7bf0 T24581) Step #5: ==24581==The signal is caused by a READ memory access. Step #5: ==24581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ed23388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ed2338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ed2316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129211325 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd477e7390 T24597) Step #5: ==24597==The signal is caused by a READ memory access. Step #5: ==24597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2ec9788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ec978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ec956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130090559 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea9150e10 T24613) Step #5: ==24613==The signal is caused by a READ memory access. Step #5: ==24613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49f97058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49f9705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f96e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130958535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24627==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee7d15d60 T24627) Step #5: ==24627==The signal is caused by a READ memory access. Step #5: ==24627==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b3f1b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b3f1b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3f193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131824715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ebaf410 T24638) Step #5: ==24638==The signal is caused by a READ memory access. Step #5: ==24638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f6d22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f6d22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6d20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132706101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf1a778d0 T24654) Step #5: ==24654==The signal is caused by a READ memory access. Step #5: ==24654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9742f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9742f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9742efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133585036 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf8406ae0 T24670) Step #5: ==24670==The signal is caused by a READ memory access. Step #5: ==24670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70166478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7016647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7016625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134467248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeff8e38e0 T24686) Step #5: ==24686==The signal is caused by a READ memory access. Step #5: ==24686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f251b0d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f251b0d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251b0b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135347291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe62186ff0 T24702) Step #5: ==24702==The signal is caused by a READ memory access. Step #5: ==24702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55471a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55471a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5547180082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136225482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefcaab8e0 T24718) Step #5: ==24718==The signal is caused by a READ memory access. Step #5: ==24718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd08dc188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd08dc18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd08dbf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137103755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7fad23c0 T24734) Step #5: ==24734==The signal is caused by a READ memory access. Step #5: ==24734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbad5118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbad511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbad4ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137988434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde24daac0 T24750) Step #5: ==24750==The signal is caused by a READ memory access. Step #5: ==24750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97821628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9782162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9782140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138865756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffda281c10 T24766) Step #5: ==24766==The signal is caused by a READ memory access. Step #5: ==24766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb72f8bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb72f8bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb72f899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139740957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca18b4b90 T24782) Step #5: ==24782==The signal is caused by a READ memory access. Step #5: ==24782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e3aff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e3aff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e3afd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140616471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6497280 T24798) Step #5: ==24798==The signal is caused by a READ memory access. Step #5: ==24798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff9e6098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff9e609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff9e5e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141492442 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc19472010 T24813) Step #5: ==24813==The signal is caused by a READ memory access. Step #5: ==24813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa88f7af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa88f7afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88f78d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142370211 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda98c3210 T24826) Step #5: ==24826==The signal is caused by a READ memory access. Step #5: ==24826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9838c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9838c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9838c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143246112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd78caa4c0 T24842) Step #5: ==24842==The signal is caused by a READ memory access. Step #5: ==24842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f821a56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f821a56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f821a54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144119463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0e1cdeb0 T24858) Step #5: ==24858==The signal is caused by a READ memory access. Step #5: ==24858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f8ab428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f8ab42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8ab20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144995330 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67512de0 T24874) Step #5: ==24874==The signal is caused by a READ memory access. Step #5: ==24874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9642dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9642dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9642ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145874598 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f948040 T24890) Step #5: ==24890==The signal is caused by a READ memory access. Step #5: ==24890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4479158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb447915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4478f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146755729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff983cd0e0 T24906) Step #5: ==24906==The signal is caused by a READ memory access. Step #5: ==24906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fb25338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fb2533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb2511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147634348 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf903fb20 T24922) Step #5: ==24922==The signal is caused by a READ memory access. Step #5: ==24922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fc6e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fc6e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc6e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148512432 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff525e410 T24938) Step #5: ==24938==The signal is caused by a READ memory access. Step #5: ==24938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa456b088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa456b08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa456ae6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149388108 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebfc687d0 T24954) Step #5: ==24954==The signal is caused by a READ memory access. Step #5: ==24954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96da7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96da7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96da795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150263778 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcc3acd20 T24970) Step #5: ==24970==The signal is caused by a READ memory access. Step #5: ==24970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb62b268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb62b26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb62b04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151137195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebfee82e0 T24986) Step #5: ==24986==The signal is caused by a READ memory access. Step #5: ==24986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ebbe668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ebbe66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ebbe44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==24986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152009984 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff420d6830 T25002) Step #5: ==25002==The signal is caused by a READ memory access. Step #5: ==25002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc67c31c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc67c31ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67c2fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152886431 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff14171b40 T25018) Step #5: ==25018==The signal is caused by a READ memory access. Step #5: ==25018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ffaa5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ffaa5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ffaa3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153763329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc34a94220 T25034) Step #5: ==25034==The signal is caused by a READ memory access. Step #5: ==25034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba8883d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba8883da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba8881b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154635871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff807d8d20 T25050) Step #5: ==25050==The signal is caused by a READ memory access. Step #5: ==25050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe600fb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe600fb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe600f95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155511029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9455e9c0 T25066) Step #5: ==25066==The signal is caused by a READ memory access. Step #5: ==25066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5439da48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5439da4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5439d82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156384897 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff84c0c8a0 T25082) Step #5: ==25082==The signal is caused by a READ memory access. Step #5: ==25082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef3c7978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef3c797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3c775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157254664 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3a32db90 T25094) Step #5: ==25094==The signal is caused by a READ memory access. Step #5: ==25094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d79fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d79fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d79fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158129247 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa3b3a7a0 T25110) Step #5: ==25110==The signal is caused by a READ memory access. Step #5: ==25110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29ca1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29ca1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ca1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158998392 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd20729510 T25126) Step #5: ==25126==The signal is caused by a READ memory access. Step #5: ==25126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a906cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a906cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a906ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159876207 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf2384b60 T25142) Step #5: ==25142==The signal is caused by a READ memory access. Step #5: ==25142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f104523e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f104523ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f104521c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160752794 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9eaa0360 T25158) Step #5: ==25158==The signal is caused by a READ memory access. Step #5: ==25158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad3e5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad3e5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3e580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161633286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd4d18420 T25174) Step #5: ==25174==The signal is caused by a READ memory access. Step #5: ==25174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4853d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4853d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4853d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162507845 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc95bf6760 T25190) Step #5: ==25190==The signal is caused by a READ memory access. Step #5: ==25190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f01e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f01e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f01e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163383079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5bdb9850 T25206) Step #5: ==25206==The signal is caused by a READ memory access. Step #5: ==25206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ae38bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ae38bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae3899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164255932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdab1581b0 T25222) Step #5: ==25222==The signal is caused by a READ memory access. Step #5: ==25222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae4dc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae4dc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4dc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165132552 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3fda8f0 T25238) Step #5: ==25238==The signal is caused by a READ memory access. Step #5: ==25238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde84afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde84afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde84ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166008942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb74f7c90 T25254) Step #5: ==25254==The signal is caused by a READ memory access. Step #5: ==25254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65670e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65670e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65670c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166878398 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1cf05fd0 T25270) Step #5: ==25270==The signal is caused by a READ memory access. Step #5: ==25270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64fa7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64fa710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64fa6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167752479 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe930d10d0 T25286) Step #5: ==25286==The signal is caused by a READ memory access. Step #5: ==25286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb002c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb002c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb002c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168631380 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2620e100 T25302) Step #5: ==25302==The signal is caused by a READ memory access. Step #5: ==25302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda988d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda988d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda988b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169504170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3d950b00 T25318) Step #5: ==25318==The signal is caused by a READ memory access. Step #5: ==25318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5ccd0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ccd0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ccd08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170377706 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3f115e20 T25334) Step #5: ==25334==The signal is caused by a READ memory access. Step #5: ==25334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12e52068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12e5206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e51e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171244845 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3749a4e0 T25350) Step #5: ==25350==The signal is caused by a READ memory access. Step #5: ==25350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb27d2468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb27d246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb27d224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172124203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2a9ee360 T25366) Step #5: ==25366==The signal is caused by a READ memory access. Step #5: ==25366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07b699a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07b699aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b6978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173004167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcb5b63a0 T25382) Step #5: ==25382==The signal is caused by a READ memory access. Step #5: ==25382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1dce96e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dce96ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dce94c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173872501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8d3872e0 T25398) Step #5: ==25398==The signal is caused by a READ memory access. Step #5: ==25398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d814508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d81450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d8142e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174751019 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06d8cd80 T25414) Step #5: ==25414==The signal is caused by a READ memory access. Step #5: ==25414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6bd37b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bd37b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd3794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175627616 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1c78a2c0 T25430) Step #5: ==25430==The signal is caused by a READ memory access. Step #5: ==25430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f25ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f25ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f25ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176502725 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda8743ff0 T25446) Step #5: ==25446==The signal is caused by a READ memory access. Step #5: ==25446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00a61548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00a6154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a6132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177373409 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd33c47c90 T25461) Step #5: ==25461==The signal is caused by a READ memory access. Step #5: ==25461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f62ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f62ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f62fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178243890 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff42cb6b80 T25474) Step #5: ==25474==The signal is caused by a READ memory access. Step #5: ==25474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae6c1bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae6c1bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae6c19d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179112274 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d951350 T25490) Step #5: ==25490==The signal is caused by a READ memory access. Step #5: ==25490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf479808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf47980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4795e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179983801 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8046c560 T25506) Step #5: ==25506==The signal is caused by a READ memory access. Step #5: ==25506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7facd07f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facd07f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facd07d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180857271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25520==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d957650 T25520) Step #5: ==25520==The signal is caused by a READ memory access. Step #5: ==25520==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d7d8068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d7d806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7d7e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181729578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecee95bd0 T25534) Step #5: ==25534==The signal is caused by a READ memory access. Step #5: ==25534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8663d968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8663d96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8663d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182602024 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2fa50f90 T25550) Step #5: ==25550==The signal is caused by a READ memory access. Step #5: ==25550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69513558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6951355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6951333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183474934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc2ad4ce0 T25566) Step #5: ==25566==The signal is caused by a READ memory access. Step #5: ==25566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effa51d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effa51d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa51b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184351434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3d54ebd0 T25582) Step #5: ==25582==The signal is caused by a READ memory access. Step #5: ==25582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ea5dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ea5dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea5ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185221944 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2e85ccc0 T25598) Step #5: ==25598==The signal is caused by a READ memory access. Step #5: ==25598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f083c46f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f083c46fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083c44d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186092485 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9522bdd0 T25614) Step #5: ==25614==The signal is caused by a READ memory access. Step #5: ==25614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6c1f98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c1f98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1f969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186968465 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc89f93a0 T25630) Step #5: ==25630==The signal is caused by a READ memory access. Step #5: ==25630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f470632f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f470632fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470630d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187841666 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0c28e7a0 T25646) Step #5: ==25646==The signal is caused by a READ memory access. Step #5: ==25646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e5cefe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e5cefea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5cedc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188716800 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe00c04f0 T25662) Step #5: ==25662==The signal is caused by a READ memory access. Step #5: ==25662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd36e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd36e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd36df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189587195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd32eb4ab0 T25678) Step #5: ==25678==The signal is caused by a READ memory access. Step #5: ==25678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3274438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe327443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe327421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190460523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf9fc8ed0 T25694) Step #5: ==25694==The signal is caused by a READ memory access. Step #5: ==25694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b40f948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b40f94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b40f72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191333632 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7eeefc80 T25710) Step #5: ==25710==The signal is caused by a READ memory access. Step #5: ==25710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42473fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42473fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42473db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192206471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee6162970 T25726) Step #5: ==25726==The signal is caused by a READ memory access. Step #5: ==25726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d1b2eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d1b2eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d1b2c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193082063 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe531a8840 T25742) Step #5: ==25742==The signal is caused by a READ memory access. Step #5: ==25742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c7796d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c7796da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c7794b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193954270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47fead50 T25758) Step #5: ==25758==The signal is caused by a READ memory access. Step #5: ==25758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea0cd558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea0cd55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea0cd33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194830690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2af60760 T25774) Step #5: ==25774==The signal is caused by a READ memory access. Step #5: ==25774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67a73fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67a73fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a73db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195706998 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcebfae20 T25790) Step #5: ==25790==The signal is caused by a READ memory access. Step #5: ==25790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2408b208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2408b20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2408afe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196584522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc581995d0 T25806) Step #5: ==25806==The signal is caused by a READ memory access. Step #5: ==25806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5be4e438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5be4e43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5be4e21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197462274 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8ac371d0 T25822) Step #5: ==25822==The signal is caused by a READ memory access. Step #5: ==25822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb799aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb799aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb799a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198334841 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb8bee680 T25838) Step #5: ==25838==The signal is caused by a READ memory access. Step #5: ==25838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66258598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6625859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6625837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199207336 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0b446a80 T25854) Step #5: ==25854==The signal is caused by a READ memory access. Step #5: ==25854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64a75958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64a7595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64a7573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200077531 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff44aaae00 T25870) Step #5: ==25870==The signal is caused by a READ memory access. Step #5: ==25870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f7c4ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f7c4eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7c4cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200943406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc76123af0 T25886) Step #5: ==25886==The signal is caused by a READ memory access. Step #5: ==25886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f432443d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f432443da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432441b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201818411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff42e68f70 T25902) Step #5: ==25902==The signal is caused by a READ memory access. Step #5: ==25902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe10f8d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe10f8d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10f8b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202692314 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc010ece10 T25918) Step #5: ==25918==The signal is caused by a READ memory access. Step #5: ==25918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67630db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67630dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67630b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203568010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc69737910 T25934) Step #5: ==25934==The signal is caused by a READ memory access. Step #5: ==25934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cdbc438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cdbc43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdbc21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204445285 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0ee63670 T25948) Step #5: ==25948==The signal is caused by a READ memory access. Step #5: ==25948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f867ff0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f867ff0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867feec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205318456 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7150fa60 T25962) Step #5: ==25962==The signal is caused by a READ memory access. Step #5: ==25962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22c4ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c4ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c4b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206190904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe988b17d0 T25978) Step #5: ==25978==The signal is caused by a READ memory access. Step #5: ==25978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f380bac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f380bac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380baa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207060446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0ab06d0 T25994) Step #5: ==25994==The signal is caused by a READ memory access. Step #5: ==25994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43976fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43976fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43976d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==25994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207932536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff503da950 T26010) Step #5: ==26010==The signal is caused by a READ memory access. Step #5: ==26010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e6c0668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e6c066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6c044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208807425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec4121050 T26026) Step #5: ==26026==The signal is caused by a READ memory access. Step #5: ==26026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa49d5ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa49d5ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49d5dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209677702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb74adb80 T26042) Step #5: ==26042==The signal is caused by a READ memory access. Step #5: ==26042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83904dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83904dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83904ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210554696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe64818a80 T26057) Step #5: ==26057==The signal is caused by a READ memory access. Step #5: ==26057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f383d0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f383d078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f383d056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211424141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc33c17390 T26070) Step #5: ==26070==The signal is caused by a READ memory access. Step #5: ==26070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99a46c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99a46c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a46a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212297551 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca4e15fa0 T26086) Step #5: ==26086==The signal is caused by a READ memory access. Step #5: ==26086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f619238d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f619238da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619236b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213173297 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6fc045c0 T26102) Step #5: ==26102==The signal is caused by a READ memory access. Step #5: ==26102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d11e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d11e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d11e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214049063 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2a547c40 T26118) Step #5: ==26118==The signal is caused by a READ memory access. Step #5: ==26118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a5e43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a5e43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5e419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214925865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd53d4f540 T26134) Step #5: ==26134==The signal is caused by a READ memory access. Step #5: ==26134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25a6cce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25a6ccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a6cac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215800605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd42773d0 T26150) Step #5: ==26150==The signal is caused by a READ memory access. Step #5: ==26150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd765f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd765f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd765efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216672751 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd088518c0 T26166) Step #5: ==26166==The signal is caused by a READ memory access. Step #5: ==26166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e6ab738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e6ab73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e6ab51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217543916 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd061436c0 T26182) Step #5: ==26182==The signal is caused by a READ memory access. Step #5: ==26182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd47c5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd47c5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd47c5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218423273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3b7fe5c0 T26198) Step #5: ==26198==The signal is caused by a READ memory access. Step #5: ==26198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f872468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f87246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f87224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219293009 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffee160530 T26214) Step #5: ==26214==The signal is caused by a READ memory access. Step #5: ==26214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0477e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0477e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0477e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220175778 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1785e5f0 T26230) Step #5: ==26230==The signal is caused by a READ memory access. Step #5: ==26230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3301fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3301faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3301d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221049834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb10a5430 T26246) Step #5: ==26246==The signal is caused by a READ memory access. Step #5: ==26246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7942118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd794211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7941ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221922681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8d01c470 T26262) Step #5: ==26262==The signal is caused by a READ memory access. Step #5: ==26262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8484cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8484cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8484aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222798988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe63de55f0 T26278) Step #5: ==26278==The signal is caused by a READ memory access. Step #5: ==26278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd81b6828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd81b682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd81b660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223673531 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd877984c0 T26294) Step #5: ==26294==The signal is caused by a READ memory access. Step #5: ==26294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b4651e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b4651ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b464fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224551617 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc72b9410 T26310) Step #5: ==26310==The signal is caused by a READ memory access. Step #5: ==26310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f325afd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f325afd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f325afb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225419465 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0920db50 T26326) Step #5: ==26326==The signal is caused by a READ memory access. Step #5: ==26326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafc01d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafc01d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc01b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226292494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3def93b0 T26342) Step #5: ==26342==The signal is caused by a READ memory access. Step #5: ==26342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42fb9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42fb9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42fb9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227169589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8d0aba0 T26358) Step #5: ==26358==The signal is caused by a READ memory access. Step #5: ==26358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f162c1e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f162c1e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162c1c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228044175 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26372==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff51c48850 T26372) Step #5: ==26372==The signal is caused by a READ memory access. Step #5: ==26372==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d4e6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d4e689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4e667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228920302 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff154ac830 T26386) Step #5: ==26386==The signal is caused by a READ memory access. Step #5: ==26386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53eb7508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53eb750a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53eb72e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229796606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd45fa0d80 T26401) Step #5: ==26401==The signal is caused by a READ memory access. Step #5: ==26401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfb409e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfb409ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb407c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230666688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc62381eb0 T26416) Step #5: ==26416==The signal is caused by a READ memory access. Step #5: ==26416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa99bee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa99bee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99bec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231537163 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2f083960 T26432) Step #5: ==26432==The signal is caused by a READ memory access. Step #5: ==26432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff800d3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff800d3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff800d1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232405610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcba2bf50 T26446) Step #5: ==26446==The signal is caused by a READ memory access. Step #5: ==26446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8da32e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8da32ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8da30c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233284649 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd84776e90 T26462) Step #5: ==26462==The signal is caused by a READ memory access. Step #5: ==26462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff488ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff488ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff488ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234156373 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf9479b90 T26478) Step #5: ==26478==The signal is caused by a READ memory access. Step #5: ==26478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff377be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff377be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff377bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235029007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd47fdcd60 T26494) Step #5: ==26494==The signal is caused by a READ memory access. Step #5: ==26494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fa51868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fa5186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa5164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235897806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5e91f010 T26510) Step #5: ==26510==The signal is caused by a READ memory access. Step #5: ==26510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa128168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa12816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa127f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236774192 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd3155270 T26526) Step #5: ==26526==The signal is caused by a READ memory access. Step #5: ==26526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb67115e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb67115ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67113c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237647245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67450260 T26542) Step #5: ==26542==The signal is caused by a READ memory access. Step #5: ==26542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54257be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54257bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f542579c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238522513 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff797995e0 T26558) Step #5: ==26558==The signal is caused by a READ memory access. Step #5: ==26558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1dffc5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dffc5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dffc3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239398731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3ee52030 T26574) Step #5: ==26574==The signal is caused by a READ memory access. Step #5: ==26574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27119ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27119ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271198b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240268107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca66d3b60 T26590) Step #5: ==26590==The signal is caused by a READ memory access. Step #5: ==26590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadf43758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadf4375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadf4353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241144807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3c3fc950 T26606) Step #5: ==26606==The signal is caused by a READ memory access. Step #5: ==26606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc74a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc74a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc74a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242011449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0561bcc0 T26622) Step #5: ==26622==The signal is caused by a READ memory access. Step #5: ==26622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafe29268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafe2926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe2904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242881552 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1ba90bd0 T26638) Step #5: ==26638==The signal is caused by a READ memory access. Step #5: ==26638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8795b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8795b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8795b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243761420 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc79acfc00 T26654) Step #5: ==26654==The signal is caused by a READ memory access. Step #5: ==26654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad348478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad34847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad34825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244635432 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe40e65b40 T26669) Step #5: ==26669==The signal is caused by a READ memory access. Step #5: ==26669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a2a3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a2a387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2a365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245507162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26684==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4b3a51f0 T26684) Step #5: ==26684==The signal is caused by a READ memory access. Step #5: ==26684==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d2a5aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d2a5aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2a588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246375889 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde1c16400 T26698) Step #5: ==26698==The signal is caused by a READ memory access. Step #5: ==26698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65db1188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65db118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65db0f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247248376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcae43c8f0 T26714) Step #5: ==26714==The signal is caused by a READ memory access. Step #5: ==26714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e0b5048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e0b504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0b4e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248130708 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7f620a50 T26730) Step #5: ==26730==The signal is caused by a READ memory access. Step #5: ==26730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad984618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad98461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9843f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248999028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6366c130 T26746) Step #5: ==26746==The signal is caused by a READ memory access. Step #5: ==26746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efeb5b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efeb5b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeb5b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249869966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd99d8fe30 T26762) Step #5: ==26762==The signal is caused by a READ memory access. Step #5: ==26762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb591dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb591dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb591ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250739688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe677c1d80 T26777) Step #5: ==26777==The signal is caused by a READ memory access. Step #5: ==26777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f766b8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f766b8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f766b8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251612280 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc47ad04c0 T26790) Step #5: ==26790==The signal is caused by a READ memory access. Step #5: ==26790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e1e76d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e1e76da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1e74b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252486993 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7c315310 T26806) Step #5: ==26806==The signal is caused by a READ memory access. Step #5: ==26806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa82c0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa82c083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82c061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253356833 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8e108890 T26822) Step #5: ==26822==The signal is caused by a READ memory access. Step #5: ==26822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb996e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb996e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb996df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254233323 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdec9df7c0 T26838) Step #5: ==26838==The signal is caused by a READ memory access. Step #5: ==26838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20f41ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20f41ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f418b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255110095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff53b9e980 T26854) Step #5: ==26854==The signal is caused by a READ memory access. Step #5: ==26854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa36e9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa36e952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa36e930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255977916 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb8cdac90 T26870) Step #5: ==26870==The signal is caused by a READ memory access. Step #5: ==26870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c7e7ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c7e7eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7e7cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256850862 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe329ac940 T26886) Step #5: ==26886==The signal is caused by a READ memory access. Step #5: ==26886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a41a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a41a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a41a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257720075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd54447890 T26902) Step #5: ==26902==The signal is caused by a READ memory access. Step #5: ==26902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81b29db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81b29dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81b29b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258589972 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef6289230 T26918) Step #5: ==26918==The signal is caused by a READ memory access. Step #5: ==26918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15c54f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15c54f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c54d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259460625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc00253cb0 T26934) Step #5: ==26934==The signal is caused by a READ memory access. Step #5: ==26934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9880ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9880eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9880cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260322870 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0942ff20 T26950) Step #5: ==26950==The signal is caused by a READ memory access. Step #5: ==26950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff514b1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff514b1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff514afd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261197785 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe954b6e10 T26966) Step #5: ==26966==The signal is caused by a READ memory access. Step #5: ==26966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ed1bf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ed1bf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed1bd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262071252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd076b9610 T26982) Step #5: ==26982==The signal is caused by a READ memory access. Step #5: ==26982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f400eb738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f400eb73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400eb51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262938371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec6b77eb0 T26998) Step #5: ==26998==The signal is caused by a READ memory access. Step #5: ==26998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f1ea6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f1ea6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1ea4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==26998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263814798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccce21ad0 T27014) Step #5: ==27014==The signal is caused by a READ memory access. Step #5: ==27014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef3dc248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef3dc24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3dc02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264686480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcbff3150 T27030) Step #5: ==27030==The signal is caused by a READ memory access. Step #5: ==27030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c8838a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c8838aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c88368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265560139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca9950590 T27046) Step #5: ==27046==The signal is caused by a READ memory access. Step #5: ==27046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45a8bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45a8bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a8ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266433951 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefb3cf160 T27062) Step #5: ==27062==The signal is caused by a READ memory access. Step #5: ==27062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6cdf1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cdf140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cdf11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267304001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfbda9f10 T27078) Step #5: ==27078==The signal is caused by a READ memory access. Step #5: ==27078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef077638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef07763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef07741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268174030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe61b05590 T27094) Step #5: ==27094==The signal is caused by a READ memory access. Step #5: ==27094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1194e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1194e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1194c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269047216 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10a15710 T27110) Step #5: ==27110==The signal is caused by a READ memory access. Step #5: ==27110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f7e58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f7e58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f7e569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269917592 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbaff5f60 T27126) Step #5: ==27126==The signal is caused by a READ memory access. Step #5: ==27126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a1c10d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a1c10da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a1c0eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270790746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe32cfada0 T27142) Step #5: ==27142==The signal is caused by a READ memory access. Step #5: ==27142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b8258b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b8258ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b82569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271667436 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe83016e90 T27158) Step #5: ==27158==The signal is caused by a READ memory access. Step #5: ==27158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec1275e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec1275ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec1273c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272541238 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed9a38e60 T27174) Step #5: ==27174==The signal is caused by a READ memory access. Step #5: ==27174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f763de188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f763de18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f763ddf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273414138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b5de430 T27190) Step #5: ==27190==The signal is caused by a READ memory access. Step #5: ==27190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd67a39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd67a39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd67a379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274286075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27204==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd986d9de0 T27204) Step #5: ==27204==The signal is caused by a READ memory access. Step #5: ==27204==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feafdecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feafdecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafdeab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275162108 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe68f7b2f0 T27218) Step #5: ==27218==The signal is caused by a READ memory access. Step #5: ==27218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7180b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7180b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7180b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276031116 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd158865b0 T27234) Step #5: ==27234==The signal is caused by a READ memory access. Step #5: ==27234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f394ab978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f394ab97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394ab75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276902338 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7e5a0120 T27250) Step #5: ==27250==The signal is caused by a READ memory access. Step #5: ==27250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc571a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc571a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc57181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277771310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea81daab0 T27266) Step #5: ==27266==The signal is caused by a READ memory access. Step #5: ==27266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f907d3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f907d321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907d2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278645841 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeca9c86b0 T27281) Step #5: ==27281==The signal is caused by a READ memory access. Step #5: ==27281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73cd0368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73cd036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73cd014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279518467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef17ccc20 T27294) Step #5: ==27294==The signal is caused by a READ memory access. Step #5: ==27294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d28ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d28ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d28ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280398674 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea7289420 T27310) Step #5: ==27310==The signal is caused by a READ memory access. Step #5: ==27310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ddd4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ddd4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ddd48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281265088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb5c33090 T27326) Step #5: ==27326==The signal is caused by a READ memory access. Step #5: ==27326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4459f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4459f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4459f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282142117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4cb2f4d0 T27342) Step #5: ==27342==The signal is caused by a READ memory access. Step #5: ==27342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6470908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe647090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64706e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283010405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde311bba0 T27358) Step #5: ==27358==The signal is caused by a READ memory access. Step #5: ==27358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8b27368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8b2736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8b2714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283877070 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4d8d34a0 T27374) Step #5: ==27374==The signal is caused by a READ memory access. Step #5: ==27374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7017ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7017ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7017ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284751920 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ec5b2b0 T27390) Step #5: ==27390==The signal is caused by a READ memory access. Step #5: ==27390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38adfe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38adfe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38adfbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285624777 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce34b4c0 T27406) Step #5: ==27406==The signal is caused by a READ memory access. Step #5: ==27406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee2093b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee2093ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee20919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286502177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc34c2fd80 T27422) Step #5: ==27422==The signal is caused by a READ memory access. Step #5: ==27422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4268528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc426852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc426830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287370547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67a93220 T27438) Step #5: ==27438==The signal is caused by a READ memory access. Step #5: ==27438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e664fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e664fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e664db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288246901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf69bc930 T27454) Step #5: ==27454==The signal is caused by a READ memory access. Step #5: ==27454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2eee048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2eee04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2eede2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289117653 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe69ccda90 T27470) Step #5: ==27470==The signal is caused by a READ memory access. Step #5: ==27470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f862b3eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f862b3eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862b3c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289994043 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3884d140 T27486) Step #5: ==27486==The signal is caused by a READ memory access. Step #5: ==27486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a4eb6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a4eb6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4eb48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290864501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6ac8d990 T27502) Step #5: ==27502==The signal is caused by a READ memory access. Step #5: ==27502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf42cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf42cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf42c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291740107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffded463e40 T27518) Step #5: ==27518==The signal is caused by a READ memory access. Step #5: ==27518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa16924a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa16924aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa169228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292611966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe889bcad0 T27534) Step #5: ==27534==The signal is caused by a READ memory access. Step #5: ==27534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe16dde68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe16dde6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe16ddc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293488546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe811a3f10 T27550) Step #5: ==27550==The signal is caused by a READ memory access. Step #5: ==27550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f045b2a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f045b2a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f045b27e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294363438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68ea8350 T27566) Step #5: ==27566==The signal is caused by a READ memory access. Step #5: ==27566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05290a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05290a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0529081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc57b912a0 T27582) Step #5: ==27582==The signal is caused by a READ memory access. Step #5: ==27582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20807768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2080776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2080754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea1003a30 T27598) Step #5: ==27598==The signal is caused by a READ memory access. Step #5: ==27598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdeb9be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdeb9bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdeb99c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdad1f8920 T27614) Step #5: ==27614==The signal is caused by a READ memory access. Step #5: ==27614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a895648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a89564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a89542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9cf1d280 T27629) Step #5: ==27629==The signal is caused by a READ memory access. Step #5: ==27629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a85c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a85c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a85c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1eae44f0 T27642) Step #5: ==27642==The signal is caused by a READ memory access. Step #5: ==27642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb827f098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb827f09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb827ee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4621028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffded98c5a0 T27658) Step #5: ==27658==The signal is caused by a READ memory access. Step #5: ==27658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6479bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6479bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6479b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5495295 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6f6fe110 T27674) Step #5: ==27674==The signal is caused by a READ memory access. Step #5: ==27674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee00d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee00d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee00ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6371043 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa5e10d10 T27690) Step #5: ==27690==The signal is caused by a READ memory access. Step #5: ==27690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e8f0c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e8f0c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e8f0a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7238079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe27626040 T27706) Step #5: ==27706==The signal is caused by a READ memory access. Step #5: ==27706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f0d4f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f0d4f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f0d4d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8114336 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd22f8d710 T27722) Step #5: ==27722==The signal is caused by a READ memory access. Step #5: ==27722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb286a4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb286a4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb286a29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8988591 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd6d33000 T27738) Step #5: ==27738==The signal is caused by a READ memory access. Step #5: ==27738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46cd7598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46cd759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46cd737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9863564 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee90fc50 T27754) Step #5: ==27754==The signal is caused by a READ memory access. Step #5: ==27754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff66bbc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff66bbc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66bba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10738593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd3300350 T27770) Step #5: ==27770==The signal is caused by a READ memory access. Step #5: ==27770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6cc3238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6cc323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6cc301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11606675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd25b32ff0 T27786) Step #5: ==27786==The signal is caused by a READ memory access. Step #5: ==27786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0c10aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0c10aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c1088082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12479105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcc47f440 T27802) Step #5: ==27802==The signal is caused by a READ memory access. Step #5: ==27802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1417f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1417f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1417f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13351720 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdacf738a0 T27818) Step #5: ==27818==The signal is caused by a READ memory access. Step #5: ==27818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f867a0d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f867a0d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867a0b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14233317 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea06425e0 T27834) Step #5: ==27834==The signal is caused by a READ memory access. Step #5: ==27834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33f7eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33f7eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f7eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15107641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd278812f0 T27850) Step #5: ==27850==The signal is caused by a READ memory access. Step #5: ==27850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18de7f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18de7f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18de7d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15974685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc772969c0 T27866) Step #5: ==27866==The signal is caused by a READ memory access. Step #5: ==27866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09c9ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09c9ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c9a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16846393 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd58c62210 T27882) Step #5: ==27882==The signal is caused by a READ memory access. Step #5: ==27882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe18dbfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe18dbfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18dbd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17715098 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc99f8b300 T27898) Step #5: ==27898==The signal is caused by a READ memory access. Step #5: ==27898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ad66d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ad66d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad66b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18589560 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67c00b80 T27914) Step #5: ==27914==The signal is caused by a READ memory access. Step #5: ==27914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc304ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc304ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc304ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19461037 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed647ddd0 T27929) Step #5: ==27929==The signal is caused by a READ memory access. Step #5: ==27929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a1eecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a1eecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1eeaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20335907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeab9e9290 T27942) Step #5: ==27942==The signal is caused by a READ memory access. Step #5: ==27942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcae3a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcae3a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae3a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21210700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc715e57c0 T27958) Step #5: ==27958==The signal is caused by a READ memory access. Step #5: ==27958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb38e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb38e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb38e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22087410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6260ab50 T27974) Step #5: ==27974==The signal is caused by a READ memory access. Step #5: ==27974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c3c0b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c3c0b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3c08e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22962926 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc71b4f530 T27990) Step #5: ==27990==The signal is caused by a READ memory access. Step #5: ==27990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c4b8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c4b8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4b8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==27990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23828807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2eb69810 T28006) Step #5: ==28006==The signal is caused by a READ memory access. Step #5: ==28006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24aef008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24aef00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24aeede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24704597 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef6d17b10 T28022) Step #5: ==28022==The signal is caused by a READ memory access. Step #5: ==28022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97e714d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97e714da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97e712b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25575529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8f33e710 T28038) Step #5: ==28038==The signal is caused by a READ memory access. Step #5: ==28038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bad02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bad02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bad00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26445068 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9fb48d30 T28054) Step #5: ==28054==The signal is caused by a READ memory access. Step #5: ==28054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04e775d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04e775da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e773b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27318156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06c713b0 T28070) Step #5: ==28070==The signal is caused by a READ memory access. Step #5: ==28070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e3a8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e3a810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3a7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28186852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5129ce30 T28082) Step #5: ==28082==The signal is caused by a READ memory access. Step #5: ==28082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff490c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff490c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff490c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29057789 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef52ce3f0 T28098) Step #5: ==28098==The signal is caused by a READ memory access. Step #5: ==28098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0bf97778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bf9777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bf9755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29932978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1fe332b0 T28114) Step #5: ==28114==The signal is caused by a READ memory access. Step #5: ==28114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b9131c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b9131ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b912fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30806894 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb5c83c0 T28130) Step #5: ==28130==The signal is caused by a READ memory access. Step #5: ==28130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03c5d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03c5d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c5d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31684833 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff5400bf0 T28146) Step #5: ==28146==The signal is caused by a READ memory access. Step #5: ==28146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2aad1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aad121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aad0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32557760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef42dbc80 T28162) Step #5: ==28162==The signal is caused by a READ memory access. Step #5: ==28162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f759f6cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f759f6cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759f6ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33427849 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1de92b70 T28178) Step #5: ==28178==The signal is caused by a READ memory access. Step #5: ==28178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8ab79978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ab7997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab7975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34300961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcca47c070 T28194) Step #5: ==28194==The signal is caused by a READ memory access. Step #5: ==28194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08ca0fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08ca0fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ca0dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35176208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe19be3ec0 T28210) Step #5: ==28210==The signal is caused by a READ memory access. Step #5: ==28210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7da0b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7da0b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da0ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36036932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed96d81f0 T28225) Step #5: ==28225==The signal is caused by a READ memory access. Step #5: ==28225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9e30118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9e3011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e2fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36913804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe04fe3940 T28241) Step #5: ==28241==The signal is caused by a READ memory access. Step #5: ==28241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7bf637b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bf637ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf6359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37782452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28256==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf92bd540 T28256) Step #5: ==28256==The signal is caused by a READ memory access. Step #5: ==28256==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9082e408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9082e40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9082e1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38655613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2beb1640 T28270) Step #5: ==28270==The signal is caused by a READ memory access. Step #5: ==28270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0dc8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0dc8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dc895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39527676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe11680550 T28286) Step #5: ==28286==The signal is caused by a READ memory access. Step #5: ==28286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feeabc898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feeabc89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeabc67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40397081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe75b28b0 T28302) Step #5: ==28302==The signal is caused by a READ memory access. Step #5: ==28302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7935b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7935b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7935b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41277091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff67c07360 T28318) Step #5: ==28318==The signal is caused by a READ memory access. Step #5: ==28318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c6cf138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c6cf13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c6cef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42143075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc657c2840 T28334) Step #5: ==28334==The signal is caused by a READ memory access. Step #5: ==28334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f062a5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f062a5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f062a5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43016148 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff34d284b0 T28350) Step #5: ==28350==The signal is caused by a READ memory access. Step #5: ==28350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41ba3de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41ba3dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ba3bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43886801 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7fd33a00 T28366) Step #5: ==28366==The signal is caused by a READ memory access. Step #5: ==28366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc92e8788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc92e878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92e856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44764810 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc972937c0 T28382) Step #5: ==28382==The signal is caused by a READ memory access. Step #5: ==28382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e071498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e07149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e07127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45642429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc40f15220 T28398) Step #5: ==28398==The signal is caused by a READ memory access. Step #5: ==28398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11e2ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11e2ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e2cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46516108 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe554b0f70 T28414) Step #5: ==28414==The signal is caused by a READ memory access. Step #5: ==28414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f365d0d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f365d0d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f365d0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47383060 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc03873360 T28430) Step #5: ==28430==The signal is caused by a READ memory access. Step #5: ==28430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56ad6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56ad6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ad688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48257268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef8d534c0 T28446) Step #5: ==28446==The signal is caused by a READ memory access. Step #5: ==28446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff65848b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff65848ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff658469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49128418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb4771400 T28462) Step #5: ==28462==The signal is caused by a READ memory access. Step #5: ==28462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b7fcc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b7fcc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7fc9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49996908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbd049a20 T28478) Step #5: ==28478==The signal is caused by a READ memory access. Step #5: ==28478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32712028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3271202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32711e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50867554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9d39e800 T28494) Step #5: ==28494==The signal is caused by a READ memory access. Step #5: ==28494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff419648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff41964a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff41942082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51741815 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28508==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a2ba140 T28508) Step #5: ==28508==The signal is caused by a READ memory access. Step #5: ==28508==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa374c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa374c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa374c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52615202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5323e610 T28522) Step #5: ==28522==The signal is caused by a READ memory access. Step #5: ==28522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f171593d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f171593da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f171591b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53490018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6cce840 T28538) Step #5: ==28538==The signal is caused by a READ memory access. Step #5: ==28538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1e8af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1e8af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e8ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54360927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb81a5f40 T28553) Step #5: ==28553==The signal is caused by a READ memory access. Step #5: ==28553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f76efc4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76efc4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76efc2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55240496 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe21d4eaa0 T28568) Step #5: ==28568==The signal is caused by a READ memory access. Step #5: ==28568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d9c1048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d9c104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9c0e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56110070 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedcc6bc20 T28582) Step #5: ==28582==The signal is caused by a READ memory access. Step #5: ==28582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7286b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7286b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc728696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56982488 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe77358e40 T28598) Step #5: ==28598==The signal is caused by a READ memory access. Step #5: ==28598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91fef2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91fef2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91fef0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57861694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2dc46dc0 T28614) Step #5: ==28614==The signal is caused by a READ memory access. Step #5: ==28614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05f02838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05f0283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05f0261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58735150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7cc67290 T28630) Step #5: ==28630==The signal is caused by a READ memory access. Step #5: ==28630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f7c5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f7c533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7c511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59611320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9fe9cd40 T28646) Step #5: ==28646==The signal is caused by a READ memory access. Step #5: ==28646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee608508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee60850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee6082e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60482433 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce63f4f50 T28662) Step #5: ==28662==The signal is caused by a READ memory access. Step #5: ==28662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad806e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad806e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad806c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61355405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb9a17340 T28678) Step #5: ==28678==The signal is caused by a READ memory access. Step #5: ==28678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f152d4f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f152d4f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f152d4cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62230453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4f86c040 T28694) Step #5: ==28694==The signal is caused by a READ memory access. Step #5: ==28694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6903a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6903a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc690381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63114738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd687bacf0 T28710) Step #5: ==28710==The signal is caused by a READ memory access. Step #5: ==28710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa87e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa87e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa87e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63985760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdabc3c30 T28726) Step #5: ==28726==The signal is caused by a READ memory access. Step #5: ==28726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec527f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec527f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec527cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64854905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1c30b1d0 T28742) Step #5: ==28742==The signal is caused by a READ memory access. Step #5: ==28742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc275c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc275c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc275a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65729752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecece3ab0 T28758) Step #5: ==28758==The signal is caused by a READ memory access. Step #5: ==28758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f661c95b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f661c95ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f661c939082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66597414 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd56c3e40 T28774) Step #5: ==28774==The signal is caused by a READ memory access. Step #5: ==28774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71ecc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71ecc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ecc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67470461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d868320 T28790) Step #5: ==28790==The signal is caused by a READ memory access. Step #5: ==28790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f23189288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2318928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2318906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68345675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4e348370 T28806) Step #5: ==28806==The signal is caused by a READ memory access. Step #5: ==28806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe1c8e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1c8e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c8e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69221002 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4d9aeed0 T28822) Step #5: ==28822==The signal is caused by a READ memory access. Step #5: ==28822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2e42bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2e42bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e4299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70092988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c750560 T28838) Step #5: ==28838==The signal is caused by a READ memory access. Step #5: ==28838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9bd86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9bd86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9bd84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70972012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd007c34a0 T28854) Step #5: ==28854==The signal is caused by a READ memory access. Step #5: ==28854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda4a2af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda4a2afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda4a28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71850684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc488fb150 T28870) Step #5: ==28870==The signal is caused by a READ memory access. Step #5: ==28870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94c533f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94c533fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c531d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72730701 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe23378ea0 T28886) Step #5: ==28886==The signal is caused by a READ memory access. Step #5: ==28886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74987968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7498796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7498774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73608713 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5e63e850 T28902) Step #5: ==28902==The signal is caused by a READ memory access. Step #5: ==28902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66e46dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66e46dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e46ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74482085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff39a59f00 T28918) Step #5: ==28918==The signal is caused by a READ memory access. Step #5: ==28918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94d81388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94d8138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d8116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75347962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc68b1710 T28934) Step #5: ==28934==The signal is caused by a READ memory access. Step #5: ==28934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f3139e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f3139ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3137c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76218001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffde38b4d0 T28948) Step #5: ==28948==The signal is caused by a READ memory access. Step #5: ==28948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2921e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2921e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2921deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77088250 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe533b6d40 T28962) Step #5: ==28962==The signal is caused by a READ memory access. Step #5: ==28962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1ccb768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1ccb76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ccb54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77958807 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef4338870 T28978) Step #5: ==28978==The signal is caused by a READ memory access. Step #5: ==28978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4b7b698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4b7b69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b7b47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78838461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6dc8c030 T28994) Step #5: ==28994==The signal is caused by a READ memory access. Step #5: ==28994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b682378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b68237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b68215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==28994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79712086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeabb7d820 T29010) Step #5: ==29010==The signal is caused by a READ memory access. Step #5: ==29010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d3382a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d3382aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d33808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80585437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeeee51ee0 T29026) Step #5: ==29026==The signal is caused by a READ memory access. Step #5: ==29026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f720f2808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f720f280a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720f25e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81459236 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6de70f10 T29042) Step #5: ==29042==The signal is caused by a READ memory access. Step #5: ==29042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18de9668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18de966a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18de944082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82333180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4cb8d390 T29058) Step #5: ==29058==The signal is caused by a READ memory access. Step #5: ==29058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f634ce078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f634ce07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634cde5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83205387 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3eff2970 T29074) Step #5: ==29074==The signal is caused by a READ memory access. Step #5: ==29074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f225bdfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f225bdfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f225bdda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84083639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbfdb4b90 T29090) Step #5: ==29090==The signal is caused by a READ memory access. Step #5: ==29090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d1cd5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d1cd5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1cd3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84954450 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc512eba0 T29106) Step #5: ==29106==The signal is caused by a READ memory access. Step #5: ==29106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85c41e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85c41e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85c41c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85829257 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2c3f1790 T29122) Step #5: ==29122==The signal is caused by a READ memory access. Step #5: ==29122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5db0aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5db0aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db0a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86695271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d863c70 T29138) Step #5: ==29138==The signal is caused by a READ memory access. Step #5: ==29138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe30901b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe30901ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe308ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87565371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff14e4020 T29154) Step #5: ==29154==The signal is caused by a READ memory access. Step #5: ==29154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f632754e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f632754ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632752c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88436719 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff332c8f50 T29170) Step #5: ==29170==The signal is caused by a READ memory access. Step #5: ==29170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c4ee248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c4ee24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4ee02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89317760 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2557c620 T29186) Step #5: ==29186==The signal is caused by a READ memory access. Step #5: ==29186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f12d4c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12d4c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d4c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90198841 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9144fee0 T29202) Step #5: ==29202==The signal is caused by a READ memory access. Step #5: ==29202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e493238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e49323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e49301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91069271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc09881c60 T29218) Step #5: ==29218==The signal is caused by a READ memory access. Step #5: ==29218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe31854e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe31854ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe31852c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91943629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe34a283c0 T29234) Step #5: ==29234==The signal is caused by a READ memory access. Step #5: ==29234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e2db9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e2db9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2db7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92819966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0bbeb230 T29250) Step #5: ==29250==The signal is caused by a READ memory access. Step #5: ==29250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fc1d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc1d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc1d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93690573 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd473cf310 T29266) Step #5: ==29266==The signal is caused by a READ memory access. Step #5: ==29266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59864af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59864afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598648d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94562600 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29280==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9a938c60 T29280) Step #5: ==29280==The signal is caused by a READ memory access. Step #5: ==29280==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f489c24f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f489c24fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489c22d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95436522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e371e40 T29294) Step #5: ==29294==The signal is caused by a READ memory access. Step #5: ==29294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7243628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff724362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff724340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96304920 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbf52baa0 T29310) Step #5: ==29310==The signal is caused by a READ memory access. Step #5: ==29310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb7affa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb7affaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb7afd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97171827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff52897fe0 T29326) Step #5: ==29326==The signal is caused by a READ memory access. Step #5: ==29326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc98dc908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc98dc90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98dc6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98040410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7d376d60 T29342) Step #5: ==29342==The signal is caused by a READ memory access. Step #5: ==29342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51f23c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51f23c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f23a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98910030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff515d6950 T29358) Step #5: ==29358==The signal is caused by a READ memory access. Step #5: ==29358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3571fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3571fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3571f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99781888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3fb6b000 T29373) Step #5: ==29373==The signal is caused by a READ memory access. Step #5: ==29373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04d505d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04d505da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d503b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100648334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc94d68f20 T29386) Step #5: ==29386==The signal is caused by a READ memory access. Step #5: ==29386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faaf5a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf5a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf59e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101520566 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe19763d30 T29402) Step #5: ==29402==The signal is caused by a READ memory access. Step #5: ==29402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78969408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7896940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f789691e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102390629 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1495bd00 T29418) Step #5: ==29418==The signal is caused by a READ memory access. Step #5: ==29418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38199988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3819998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3819976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103268910 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc898a3b00 T29434) Step #5: ==29434==The signal is caused by a READ memory access. Step #5: ==29434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f063f8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f063f880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f063f85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104140278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10d80770 T29450) Step #5: ==29450==The signal is caused by a READ memory access. Step #5: ==29450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d5c9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d5c9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5c9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105008245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe29ed7f0 T29466) Step #5: ==29466==The signal is caused by a READ memory access. Step #5: ==29466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5d80908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5d8090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d806e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105884800 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2f953ce0 T29482) Step #5: ==29482==The signal is caused by a READ memory access. Step #5: ==29482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f177e9428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f177e942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177e920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106758327 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe41d958c0 T29498) Step #5: ==29498==The signal is caused by a READ memory access. Step #5: ==29498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87270cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87270cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87270ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107630360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd179ad3c0 T29514) Step #5: ==29514==The signal is caused by a READ memory access. Step #5: ==29514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f12be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f12be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f12bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108500466 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5d170060 T29530) Step #5: ==29530==The signal is caused by a READ memory access. Step #5: ==29530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e427838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e42783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e42761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109379228 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b5b8c30 T29546) Step #5: ==29546==The signal is caused by a READ memory access. Step #5: ==29546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87143358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8714335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8714313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110265165 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedfd310a0 T29562) Step #5: ==29562==The signal is caused by a READ memory access. Step #5: ==29562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92a2bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92a2bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a2bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111144722 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc15d154c0 T29578) Step #5: ==29578==The signal is caused by a READ memory access. Step #5: ==29578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2aa83f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aa83f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa83d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112020492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef1fca710 T29594) Step #5: ==29594==The signal is caused by a READ memory access. Step #5: ==29594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71070278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7107027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7107005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112900332 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc91f2ac30 T29610) Step #5: ==29610==The signal is caused by a READ memory access. Step #5: ==29610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ec23f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ec23f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec23ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113772457 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe887df890 T29626) Step #5: ==29626==The signal is caused by a READ memory access. Step #5: ==29626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0b519f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0b519fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b517d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114638774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff65d5f160 T29642) Step #5: ==29642==The signal is caused by a READ memory access. Step #5: ==29642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b312c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b312c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b312a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115510268 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8fcf0ef0 T29658) Step #5: ==29658==The signal is caused by a READ memory access. Step #5: ==29658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f780cb3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f780cb3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780cb1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116375102 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4852b5e0 T29674) Step #5: ==29674==The signal is caused by a READ memory access. Step #5: ==29674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c5c9b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c5c9b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5c98e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117245684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefb157a80 T29690) Step #5: ==29690==The signal is caused by a READ memory access. Step #5: ==29690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f031f4e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f031f4e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f031f4bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118117035 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb6b06c10 T29706) Step #5: ==29706==The signal is caused by a READ memory access. Step #5: ==29706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd03d9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd03d9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03d98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118996516 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffff116d90 T29722) Step #5: ==29722==The signal is caused by a READ memory access. Step #5: ==29722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67c8ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67c8ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c8ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119870522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc051d5710 T29738) Step #5: ==29738==The signal is caused by a READ memory access. Step #5: ==29738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1b467768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b46776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b46754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120735142 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc603c4030 T29754) Step #5: ==29754==The signal is caused by a READ memory access. Step #5: ==29754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fb48b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fb48b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb4892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121607834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde2e85cb0 T29770) Step #5: ==29770==The signal is caused by a READ memory access. Step #5: ==29770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f452bf1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f452bf1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452bef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122484005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac648c30 T29786) Step #5: ==29786==The signal is caused by a READ memory access. Step #5: ==29786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7effc7e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effc7e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc7de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123363664 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6c71e70 T29802) Step #5: ==29802==The signal is caused by a READ memory access. Step #5: ==29802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd8a6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd8a6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8a6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124234901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4d2bb6d0 T29816) Step #5: ==29816==The signal is caused by a READ memory access. Step #5: ==29816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92a22568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92a2256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a2234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125104332 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe111bc8e0 T29830) Step #5: ==29830==The signal is caused by a READ memory access. Step #5: ==29830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f206d03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f206d03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f206d01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125979394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffce7427f0 T29846) Step #5: ==29846==The signal is caused by a READ memory access. Step #5: ==29846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3e6a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3e6a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e6a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126851693 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5e3aa560 T29862) Step #5: ==29862==The signal is caused by a READ memory access. Step #5: ==29862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1847b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1847b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1847af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127723061 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf7bfe220 T29878) Step #5: ==29878==The signal is caused by a READ memory access. Step #5: ==29878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5833188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff583318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5832f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128591842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffde641910 T29894) Step #5: ==29894==The signal is caused by a READ memory access. Step #5: ==29894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0093db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0093dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0093b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129465120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef59c44a0 T29909) Step #5: ==29909==The signal is caused by a READ memory access. Step #5: ==29909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd2c3e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd2c3e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2c3bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130328988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc31547800 T29922) Step #5: ==29922==The signal is caused by a READ memory access. Step #5: ==29922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0c94c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0c94c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c949e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131199536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff37b5480 T29938) Step #5: ==29938==The signal is caused by a READ memory access. Step #5: ==29938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7768c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7768c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7768c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132078458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7f23ef0 T29954) Step #5: ==29954==The signal is caused by a READ memory access. Step #5: ==29954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd21a7578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd21a757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21a735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132949090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9a518cd0 T29970) Step #5: ==29970==The signal is caused by a READ memory access. Step #5: ==29970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3bbd018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3bbd01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3bbcdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133825026 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0be1aaa0 T29986) Step #5: ==29986==The signal is caused by a READ memory access. Step #5: ==29986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f331e9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f331e986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331e964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==29986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134695227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc38a29a20 T30002) Step #5: ==30002==The signal is caused by a READ memory access. Step #5: ==30002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2db89818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2db8981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db895f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135576469 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa43b2db0 T30018) Step #5: ==30018==The signal is caused by a READ memory access. Step #5: ==30018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f957e36f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f957e36fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957e34d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136450480 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc85a93bd0 T30034) Step #5: ==30034==The signal is caused by a READ memory access. Step #5: ==30034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f294ca928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f294ca92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294ca70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137325345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2d99aba0 T30050) Step #5: ==30050==The signal is caused by a READ memory access. Step #5: ==30050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdbcb7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdbcb7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdbcb59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138192131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcb356650 T30066) Step #5: ==30066==The signal is caused by a READ memory access. Step #5: ==30066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff32435a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff32435aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff324338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139062681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe092e8900 T30082) Step #5: ==30082==The signal is caused by a READ memory access. Step #5: ==30082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04e13ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04e13ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e13dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139934547 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9cf65800 T30098) Step #5: ==30098==The signal is caused by a READ memory access. Step #5: ==30098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfe8ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfe8ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe8c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140803266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0a53a430 T30114) Step #5: ==30114==The signal is caused by a READ memory access. Step #5: ==30114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f644f32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f644f32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644f30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141671487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5eef79b0 T30129) Step #5: ==30129==The signal is caused by a READ memory access. Step #5: ==30129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a6d31c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a6d31ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6d2fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142548411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdec96f550 T30145) Step #5: ==30145==The signal is caused by a READ memory access. Step #5: ==30145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e3f1af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e3f1afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e3f18d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143422686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe795123c0 T30161) Step #5: ==30161==The signal is caused by a READ memory access. Step #5: ==30161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8c10e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8c10e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c10bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144288086 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30176==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca1cebc80 T30176) Step #5: ==30176==The signal is caused by a READ memory access. Step #5: ==30176==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd9510a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9510a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd95107e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145156212 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebc92c6c0 T30190) Step #5: ==30190==The signal is caused by a READ memory access. Step #5: ==30190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f768c6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f768c6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f768c6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146023717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7cabee20 T30206) Step #5: ==30206==The signal is caused by a READ memory access. Step #5: ==30206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad957b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad957b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad95794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146893309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30220==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe93a9e960 T30220) Step #5: ==30220==The signal is caused by a READ memory access. Step #5: ==30220==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b6e0418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b6e041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b6e01f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147762960 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9e0248a0 T30234) Step #5: ==30234==The signal is caused by a READ memory access. Step #5: ==30234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c01eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c01eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c01ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148635040 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2a349ca0 T30250) Step #5: ==30250==The signal is caused by a READ memory access. Step #5: ==30250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1b89bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1b89bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b8999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149515813 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe036bdab0 T30266) Step #5: ==30266==The signal is caused by a READ memory access. Step #5: ==30266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90c1d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90c1d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c1ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150389834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdecc1c120 T30282) Step #5: ==30282==The signal is caused by a READ memory access. Step #5: ==30282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6e54578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6e5457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e5435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151255424 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3abf950 T30298) Step #5: ==30298==The signal is caused by a READ memory access. Step #5: ==30298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d793c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d793c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d793a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152130235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7e2ac60 T30314) Step #5: ==30314==The signal is caused by a READ memory access. Step #5: ==30314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1299b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1299b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12998f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153005685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff44edcca0 T30330) Step #5: ==30330==The signal is caused by a READ memory access. Step #5: ==30330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf448d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf448d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf448b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153876318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c965570 T30346) Step #5: ==30346==The signal is caused by a READ memory access. Step #5: ==30346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbe35a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbe35a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe3582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154745843 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc53ed1000 T30362) Step #5: ==30362==The signal is caused by a READ memory access. Step #5: ==30362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4b38878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4b3887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4b3865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155615577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc65532130 T30378) Step #5: ==30378==The signal is caused by a READ memory access. Step #5: ==30378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f522671c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f522671ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52266fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156492916 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff89149ad0 T30394) Step #5: ==30394==The signal is caused by a READ memory access. Step #5: ==30394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15af10c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15af10ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15af0ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157361837 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd39b95610 T30410) Step #5: ==30410==The signal is caused by a READ memory access. Step #5: ==30410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcaa19ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcaa19efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa19cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158237703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe85fbf2d0 T30426) Step #5: ==30426==The signal is caused by a READ memory access. Step #5: ==30426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7df6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7df697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7df675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159110931 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0cc0e980 T30442) Step #5: ==30442==The signal is caused by a READ memory access. Step #5: ==30442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f876ae978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f876ae97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876ae75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159979905 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff81d3c4a0 T30458) Step #5: ==30458==The signal is caused by a READ memory access. Step #5: ==30458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4779b5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4779b5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4779b3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160852044 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd393cf2d0 T30474) Step #5: ==30474==The signal is caused by a READ memory access. Step #5: ==30474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d1291c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d1291ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d128fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161723615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcec294740 T30490) Step #5: ==30490==The signal is caused by a READ memory access. Step #5: ==30490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d549c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d549c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5499f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162594603 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8444a5b0 T30506) Step #5: ==30506==The signal is caused by a READ memory access. Step #5: ==30506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbad50ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbad50caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad50a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163465478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcad1e2d0 T30522) Step #5: ==30522==The signal is caused by a READ memory access. Step #5: ==30522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa13d82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa13d82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13d80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164341522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1f494620 T30538) Step #5: ==30538==The signal is caused by a READ memory access. Step #5: ==30538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9bb2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9bb287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9bb265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165218595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffce200570 T30552) Step #5: ==30552==The signal is caused by a READ memory access. Step #5: ==30552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf96e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf96e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf96e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166094164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce6225fa0 T30566) Step #5: ==30566==The signal is caused by a READ memory access. Step #5: ==30566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a5db008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a5db00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a5dade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166973471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc29263930 T30582) Step #5: ==30582==The signal is caused by a READ memory access. Step #5: ==30582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd316b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd316b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd316b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167842542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf9d83900 T30598) Step #5: ==30598==The signal is caused by a READ memory access. Step #5: ==30598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd482498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd48249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd48227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168714934 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0090b90 T30614) Step #5: ==30614==The signal is caused by a READ memory access. Step #5: ==30614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fc199a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fc199aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc1978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169594150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5aea5100 T30630) Step #5: ==30630==The signal is caused by a READ memory access. Step #5: ==30630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff231e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff231e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff231c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170470136 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0755e430 T30646) Step #5: ==30646==The signal is caused by a READ memory access. Step #5: ==30646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8fa0fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fa0fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa0f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171340919 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30660==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06f28860 T30660) Step #5: ==30660==The signal is caused by a READ memory access. Step #5: ==30660==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa82b6f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa82b6f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82b6d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172214821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe35647b00 T30674) Step #5: ==30674==The signal is caused by a READ memory access. Step #5: ==30674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47616a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47616a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4761684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173084417 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7e8e10a0 T30690) Step #5: ==30690==The signal is caused by a READ memory access. Step #5: ==30690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff1a3e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1a3e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a3e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173956972 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2cc39f70 T30706) Step #5: ==30706==The signal is caused by a READ memory access. Step #5: ==30706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85cc2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85cc265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85cc243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174822681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf6ba0180 T30722) Step #5: ==30722==The signal is caused by a READ memory access. Step #5: ==30722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6325b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6325b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63258f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175697121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1f2c8000 T30738) Step #5: ==30738==The signal is caused by a READ memory access. Step #5: ==30738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7febad4058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febad405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febad3e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176572949 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0ab79df0 T30754) Step #5: ==30754==The signal is caused by a READ memory access. Step #5: ==30754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4eb3d9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4eb3d9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eb3d7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177443732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18fbf7d0 T30770) Step #5: ==30770==The signal is caused by a READ memory access. Step #5: ==30770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa2b85c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa2b85ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa2b83a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178321838 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6cab2680 T30786) Step #5: ==30786==The signal is caused by a READ memory access. Step #5: ==30786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c640748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c64074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c64052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179192220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe21d10410 T30802) Step #5: ==30802==The signal is caused by a READ memory access. Step #5: ==30802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41604178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4160417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41603f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180070085 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9cd267c0 T30818) Step #5: ==30818==The signal is caused by a READ memory access. Step #5: ==30818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba7c4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba7c423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7c401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180941054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90d3fef0 T30834) Step #5: ==30834==The signal is caused by a READ memory access. Step #5: ==30834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f810766f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f810766fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f810764d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181813927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff04ac7aa0 T30850) Step #5: ==30850==The signal is caused by a READ memory access. Step #5: ==30850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1da5e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1da5e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1da5dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182684945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6c70b750 T30866) Step #5: ==30866==The signal is caused by a READ memory access. Step #5: ==30866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f170b35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f170b35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170b33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183556482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf7311a00 T30882) Step #5: ==30882==The signal is caused by a READ memory access. Step #5: ==30882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ca564e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ca564ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ca562c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184422537 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe44a05020 T30898) Step #5: ==30898==The signal is caused by a READ memory access. Step #5: ==30898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd63073a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd63073aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd630718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185299357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff41949f90 T30914) Step #5: ==30914==The signal is caused by a READ memory access. Step #5: ==30914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9994778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe999477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe999455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186170457 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd21b1c6b0 T30930) Step #5: ==30930==The signal is caused by a READ memory access. Step #5: ==30930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb223f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb223f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb223d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187038300 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9285880 T30946) Step #5: ==30946==The signal is caused by a READ memory access. Step #5: ==30946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2472248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc247224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc247202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187919642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc483115a0 T30962) Step #5: ==30962==The signal is caused by a READ memory access. Step #5: ==30962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd96fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd96fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd96faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188792546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe169e220 T30978) Step #5: ==30978==The signal is caused by a READ memory access. Step #5: ==30978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e7f21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e7f21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e7f1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189669536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9d6850c0 T30994) Step #5: ==30994==The signal is caused by a READ memory access. Step #5: ==30994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28f50958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28f5095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f5073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==30994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190543562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6842e850 T31010) Step #5: ==31010==The signal is caused by a READ memory access. Step #5: ==31010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e3538d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e3538da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3536b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191422363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd589cf60 T31026) Step #5: ==31026==The signal is caused by a READ memory access. Step #5: ==31026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9910618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb991061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb99103f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192298955 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd68315060 T31042) Step #5: ==31042==The signal is caused by a READ memory access. Step #5: ==31042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c6418f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c6418fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c6416d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193166439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3f731d30 T31058) Step #5: ==31058==The signal is caused by a READ memory access. Step #5: ==31058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f461639b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f461639ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4616379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194035441 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc02c4a90 T31074) Step #5: ==31074==The signal is caused by a READ memory access. Step #5: ==31074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff52e4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff52e4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52e498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194910220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31088==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9b2767a0 T31088) Step #5: ==31088==The signal is caused by a READ memory access. Step #5: ==31088==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cd80eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cd80eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd80c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195777821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff11bff650 T31102) Step #5: ==31102==The signal is caused by a READ memory access. Step #5: ==31102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0a27d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0a27d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a27b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196652703 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd05090e0 T31118) Step #5: ==31118==The signal is caused by a READ memory access. Step #5: ==31118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38a51738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38a5173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a5151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197523528 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec2babc30 T31134) Step #5: ==31134==The signal is caused by a READ memory access. Step #5: ==31134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ce85e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ce85e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ce85bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198396096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0e4c16b0 T31150) Step #5: ==31150==The signal is caused by a READ memory access. Step #5: ==31150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f36790da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36790daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36790b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199269064 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff53489390 T31166) Step #5: ==31166==The signal is caused by a READ memory access. Step #5: ==31166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe84338b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe84338ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe843369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200132185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc799418f0 T31180) Step #5: ==31180==The signal is caused by a READ memory access. Step #5: ==31180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1abedfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1abedfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1abedd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201001088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff10591b60 T31194) Step #5: ==31194==The signal is caused by a READ memory access. Step #5: ==31194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb97f1d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb97f1d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97f1b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201873419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7766c410 T31210) Step #5: ==31210==The signal is caused by a READ memory access. Step #5: ==31210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2358ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2358ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23588b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202741702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1eb0cfa0 T31226) Step #5: ==31226==The signal is caused by a READ memory access. Step #5: ==31226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc810f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc810f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc810f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203613007 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff88ca07b0 T31242) Step #5: ==31242==The signal is caused by a READ memory access. Step #5: ==31242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff715f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff715f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff715f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204487043 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe6bc9170 T31258) Step #5: ==31258==The signal is caused by a READ memory access. Step #5: ==31258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c0de7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c0de7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c0de58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205361502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc64759ae0 T31274) Step #5: ==31274==The signal is caused by a READ memory access. Step #5: ==31274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4479c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4479c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4479a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206235371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea0e77670 T31290) Step #5: ==31290==The signal is caused by a READ memory access. Step #5: ==31290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1214af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1214afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12148d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207109385 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0111a580 T31306) Step #5: ==31306==The signal is caused by a READ memory access. Step #5: ==31306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f719efd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f719efd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f719efae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207981721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5cc866a0 T31322) Step #5: ==31322==The signal is caused by a READ memory access. Step #5: ==31322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9b018c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9b018ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b016a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208857846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf907af10 T31338) Step #5: ==31338==The signal is caused by a READ memory access. Step #5: ==31338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bfb5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bfb5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bfb5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209736634 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1d7a72c0 T31354) Step #5: ==31354==The signal is caused by a READ memory access. Step #5: ==31354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f123830b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f123830ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12382e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210610631 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc192b1b70 T31370) Step #5: ==31370==The signal is caused by a READ memory access. Step #5: ==31370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5b5fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5b5fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b5faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211489032 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd0e41970 T31386) Step #5: ==31386==The signal is caused by a READ memory access. Step #5: ==31386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe297ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe297ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe297ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212361408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc31b6d620 T31402) Step #5: ==31402==The signal is caused by a READ memory access. Step #5: ==31402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b43e9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b43e9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b43e7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213239235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a3c5980 T31418) Step #5: ==31418==The signal is caused by a READ memory access. Step #5: ==31418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ed681a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ed681aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed67f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214108921 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff22cecc60 T31434) Step #5: ==31434==The signal is caused by a READ memory access. Step #5: ==31434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3fbdfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3fbdfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3fbddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214985596 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd543dc120 T31450) Step #5: ==31450==The signal is caused by a READ memory access. Step #5: ==31450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8de8748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8de874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8de852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215857357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfd686880 T31466) Step #5: ==31466==The signal is caused by a READ memory access. Step #5: ==31466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c884cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c884cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c884a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216729076 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc07de230 T31482) Step #5: ==31482==The signal is caused by a READ memory access. Step #5: ==31482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a9919e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a9919ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9917c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217604924 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa4f3780 T31498) Step #5: ==31498==The signal is caused by a READ memory access. Step #5: ==31498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4745b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4745b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe474590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218474339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9dff0d0 T31514) Step #5: ==31514==The signal is caused by a READ memory access. Step #5: ==31514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77f1d768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77f1d76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f1d54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219340650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4b04e450 T31526) Step #5: ==31526==The signal is caused by a READ memory access. Step #5: ==31526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0dc8d968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dc8d96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc8d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220216089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff19562120 T31542) Step #5: ==31542==The signal is caused by a READ memory access. Step #5: ==31542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6c7e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6c7e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c7dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221092646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff17ac5e40 T31558) Step #5: ==31558==The signal is caused by a READ memory access. Step #5: ==31558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f402bbf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f402bbf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f402bbd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221961362 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff837da210 T31574) Step #5: ==31574==The signal is caused by a READ memory access. Step #5: ==31574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e814bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e814bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8149a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222832450 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e255ab0 T31590) Step #5: ==31590==The signal is caused by a READ memory access. Step #5: ==31590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f837cafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f837cafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837cadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223708223 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe85a116e0 T31606) Step #5: ==31606==The signal is caused by a READ memory access. Step #5: ==31606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3eb39d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3eb39da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3eb37b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224576196 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd78be7fb0 T31622) Step #5: ==31622==The signal is caused by a READ memory access. Step #5: ==31622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99da0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99da031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99da00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225447824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfc38aec0 T31638) Step #5: ==31638==The signal is caused by a READ memory access. Step #5: ==31638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c572d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c572d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c572b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226325350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe894f9e80 T31654) Step #5: ==31654==The signal is caused by a READ memory access. Step #5: ==31654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56653378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5665337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5665315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227191249 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffed8f6dd0 T31670) Step #5: ==31670==The signal is caused by a READ memory access. Step #5: ==31670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f462537b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462537ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4625359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228069493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5a8a3c20 T31686) Step #5: ==31686==The signal is caused by a READ memory access. Step #5: ==31686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa15fb138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa15fb13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15faf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228941319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe8ff0b80 T31702) Step #5: ==31702==The signal is caused by a READ memory access. Step #5: ==31702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91eb2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91eb2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91eb2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229812533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c63c5a0 T31718) Step #5: ==31718==The signal is caused by a READ memory access. Step #5: ==31718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd52efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd52efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd52edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230684502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe24bee7a0 T31734) Step #5: ==31734==The signal is caused by a READ memory access. Step #5: ==31734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa148988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa14898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa14876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231563107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18cf1110 T31750) Step #5: ==31750==The signal is caused by a READ memory access. Step #5: ==31750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92689f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92689f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92689d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232434918 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8e590300 T31766) Step #5: ==31766==The signal is caused by a READ memory access. Step #5: ==31766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddc8a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddc8a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc89fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233311265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff865f97d0 T31782) Step #5: ==31782==The signal is caused by a READ memory access. Step #5: ==31782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71ac9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71ac9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ac9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234186616 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbf618230 T31798) Step #5: ==31798==The signal is caused by a READ memory access. Step #5: ==31798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35337ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35337aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3533789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235059766 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffffc82870 T31813) Step #5: ==31813==The signal is caused by a READ memory access. Step #5: ==31813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f046e5fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f046e5fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046e5d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235928394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1450e4b0 T31826) Step #5: ==31826==The signal is caused by a READ memory access. Step #5: ==31826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd96bdcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd96bdcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96bda9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236804584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5c008430 T31842) Step #5: ==31842==The signal is caused by a READ memory access. Step #5: ==31842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc39a9638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc39a963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc39a941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237676244 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef6dc79d0 T31858) Step #5: ==31858==The signal is caused by a READ memory access. Step #5: ==31858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2850b588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2850b58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2850b36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238552450 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff89822c10 T31874) Step #5: ==31874==The signal is caused by a READ memory access. Step #5: ==31874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fba7dc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba7dc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7dc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239425408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccb3ff840 T31890) Step #5: ==31890==The signal is caused by a READ memory access. Step #5: ==31890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab27e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab27e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab27e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240294101 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4216f0d0 T31906) Step #5: ==31906==The signal is caused by a READ memory access. Step #5: ==31906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75cfe0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75cfe0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75cfde8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241169795 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7d0cf590 T31922) Step #5: ==31922==The signal is caused by a READ memory access. Step #5: ==31922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f958f2238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f958f223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f958f201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242045439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9af80130 T31938) Step #5: ==31938==The signal is caused by a READ memory access. Step #5: ==31938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5551bea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5551beaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5551bc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242916263 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefac841d0 T31954) Step #5: ==31954==The signal is caused by a READ memory access. Step #5: ==31954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f864004c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f864004ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f864002a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243790907 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2d836920 T31970) Step #5: ==31970==The signal is caused by a READ memory access. Step #5: ==31970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc9c96e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc9c96ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9c94c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244661856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72a9be20 T31985) Step #5: ==31985==The signal is caused by a READ memory access. Step #5: ==31985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb95a6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb95a6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb95a696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245538027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc290569c0 T31998) Step #5: ==31998==The signal is caused by a READ memory access. Step #5: ==31998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c44a928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c44a92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c44a70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==31998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246410990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed8b55420 T32014) Step #5: ==32014==The signal is caused by a READ memory access. Step #5: ==32014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22440bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22440bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224409b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247284478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ab5bc90 T32030) Step #5: ==32030==The signal is caused by a READ memory access. Step #5: ==32030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddb1ce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddb1ce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb1cbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248155347 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddb3be990 T32046) Step #5: ==32046==The signal is caused by a READ memory access. Step #5: ==32046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31192578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3119257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3119235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249028160 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6af679c0 T32061) Step #5: ==32061==The signal is caused by a READ memory access. Step #5: ==32061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f3063d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f3063da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3061b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249904069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef1415320 T32077) Step #5: ==32077==The signal is caused by a READ memory access. Step #5: ==32077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9083cea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9083ceaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9083cc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250774716 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32092==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe11b99b50 T32092) Step #5: ==32092==The signal is caused by a READ memory access. Step #5: ==32092==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe023f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe023f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe023f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32092==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251645846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6d840d80 T32106) Step #5: ==32106==The signal is caused by a READ memory access. Step #5: ==32106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1225cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1225cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1225ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252521422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0b5043f0 T32122) Step #5: ==32122==The signal is caused by a READ memory access. Step #5: ==32122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2f451d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2f451da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f44fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253399340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6172d1e0 T32138) Step #5: ==32138==The signal is caused by a READ memory access. Step #5: ==32138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0836f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0836f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0836f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254275874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd61195410 T32154) Step #5: ==32154==The signal is caused by a READ memory access. Step #5: ==32154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11d08d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11d08d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d08b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255154740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5a235a60 T32170) Step #5: ==32170==The signal is caused by a READ memory access. Step #5: ==32170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feea3a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feea3a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea39e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256029614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6624f3b0 T32186) Step #5: ==32186==The signal is caused by a READ memory access. Step #5: ==32186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f056908d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f056908da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f056906b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256897195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9541e8c0 T32202) Step #5: ==32202==The signal is caused by a READ memory access. Step #5: ==32202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2bc4688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2bc468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2bc446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257768373 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd30f3aee0 T32218) Step #5: ==32218==The signal is caused by a READ memory access. Step #5: ==32218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d8a75b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d8a75ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d8a739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258641320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a82a6a0 T32234) Step #5: ==32234==The signal is caused by a READ memory access. Step #5: ==32234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf782fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf782fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf782d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259513373 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80705620 T32250) Step #5: ==32250==The signal is caused by a READ memory access. Step #5: ==32250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2828fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2828fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2828fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260389315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b8c6c30 T32266) Step #5: ==32266==The signal is caused by a READ memory access. Step #5: ==32266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcee7118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcee711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcee6ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261254755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8e8eb680 T32282) Step #5: ==32282==The signal is caused by a READ memory access. Step #5: ==32282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f06ff3e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06ff3e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06ff3c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262135690 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c2226c0 T32298) Step #5: ==32298==The signal is caused by a READ memory access. Step #5: ==32298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f5de7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f5de7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f5de5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263012149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb34d2320 T32314) Step #5: ==32314==The signal is caused by a READ memory access. Step #5: ==32314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5963d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5963d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5963b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263884471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6a6f8220 T32330) Step #5: ==32330==The signal is caused by a READ memory access. Step #5: ==32330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17971688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1797168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1797146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264760204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda29a63e0 T32346) Step #5: ==32346==The signal is caused by a READ memory access. Step #5: ==32346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b09dc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b09dc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b09da0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265628162 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3f1fe790 T32362) Step #5: ==32362==The signal is caused by a READ memory access. Step #5: ==32362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc3c32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc3c32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc3c30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266504362 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec9f65d90 T32378) Step #5: ==32378==The signal is caused by a READ memory access. Step #5: ==32378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f742f7fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f742f7fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f742f7dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267379331 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc91868da0 T32394) Step #5: ==32394==The signal is caused by a READ memory access. Step #5: ==32394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bd80d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bd80d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd80b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268254289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea93ca370 T32410) Step #5: ==32410==The signal is caused by a READ memory access. Step #5: ==32410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d1e5be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d1e5bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1e59c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269122296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32423==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4bc50660 T32423) Step #5: ==32423==The signal is caused by a READ memory access. Step #5: ==32423==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1f92178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1f9217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f91f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269999270 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed26bb8c0 T32438) Step #5: ==32438==The signal is caused by a READ memory access. Step #5: ==32438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea1908c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea1908ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1906a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270872277 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0f2477c0 T32454) Step #5: ==32454==The signal is caused by a READ memory access. Step #5: ==32454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99b204f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99b204fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99b202d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271744209 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd38a27cf0 T32469) Step #5: ==32469==The signal is caused by a READ memory access. Step #5: ==32469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecc581d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecc581da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecc57fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272618235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32484==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbafabb10 T32484) Step #5: ==32484==The signal is caused by a READ memory access. Step #5: ==32484==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05508a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05508a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055087e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273490529 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc810e1ff0 T32498) Step #5: ==32498==The signal is caused by a READ memory access. Step #5: ==32498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a1e8908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a1e890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1e86e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274362427 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5696a40 T32514) Step #5: ==32514==The signal is caused by a READ memory access. Step #5: ==32514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff186688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff18668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff18646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275239967 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6d9c50f0 T32530) Step #5: ==32530==The signal is caused by a READ memory access. Step #5: ==32530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e9cec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e9cec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9ce9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276110407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe632f09a0 T32546) Step #5: ==32546==The signal is caused by a READ memory access. Step #5: ==32546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c732258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c73225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c73203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276984185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec0f4b490 T32562) Step #5: ==32562==The signal is caused by a READ memory access. Step #5: ==32562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33543118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3354311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33542ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277865750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6ac68a70 T32578) Step #5: ==32578==The signal is caused by a READ memory access. Step #5: ==32578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde6ef7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde6ef7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde6ef58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278739630 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff723374c0 T32594) Step #5: ==32594==The signal is caused by a READ memory access. Step #5: ==32594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feff7f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feff7f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff7f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279609774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc52803ce0 T32610) Step #5: ==32610==The signal is caused by a READ memory access. Step #5: ==32610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2606ffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2606ffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2606fd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280484454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb0a392b0 T32626) Step #5: ==32626==The signal is caused by a READ memory access. Step #5: ==32626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1cde3d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cde3d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cde3b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281363307 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5e1cc1e0 T32642) Step #5: ==32642==The signal is caused by a READ memory access. Step #5: ==32642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcfee2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfee287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfee265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282241857 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd891aee00 T32658) Step #5: ==32658==The signal is caused by a READ memory access. Step #5: ==32658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3bf85808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bf8580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf855e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283111188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1d551710 T32674) Step #5: ==32674==The signal is caused by a READ memory access. Step #5: ==32674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddcfb0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddcfb0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddcfaea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283986848 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe15d5c590 T32690) Step #5: ==32690==The signal is caused by a READ memory access. Step #5: ==32690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5e444b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5e444ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e4429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284853290 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2c13b370 T32706) Step #5: ==32706==The signal is caused by a READ memory access. Step #5: ==32706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca136ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca136baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca13698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285718644 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd804bd980 T32722) Step #5: ==32722==The signal is caused by a READ memory access. Step #5: ==32722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0527cf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0527cf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0527cd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286587000 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa838af30 T32738) Step #5: ==32738==The signal is caused by a READ memory access. Step #5: ==32738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32f59b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32f59b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f5997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287459151 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6b3fc640 T32754) Step #5: ==32754==The signal is caused by a READ memory access. Step #5: ==32754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe24357a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe24357aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe243558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288329628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff2b8c630 T32770) Step #5: ==32770==The signal is caused by a READ memory access. Step #5: ==32770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f85131258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8513125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8513103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289200864 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc32cff190 T32786) Step #5: ==32786==The signal is caused by a READ memory access. Step #5: ==32786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f280d8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f280d867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f280d845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290067834 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5a0bac40 T32802) Step #5: ==32802==The signal is caused by a READ memory access. Step #5: ==32802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc342a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc342a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc342a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290943536 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd430fb110 T32818) Step #5: ==32818==The signal is caused by a READ memory access. Step #5: ==32818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30ee3698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30ee369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ee347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291818318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff81a85a80 T32834) Step #5: ==32834==The signal is caused by a READ memory access. Step #5: ==32834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ef91f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ef91f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef91d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292689686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd60f58da0 T32849) Step #5: ==32849==The signal is caused by a READ memory access. Step #5: ==32849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f65b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f65b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f65b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293562106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7508db90 T32862) Step #5: ==32862==The signal is caused by a READ memory access. Step #5: ==32862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f529397f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f529397fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529395d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294437670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe41b237c0 T32878) Step #5: ==32878==The signal is caused by a READ memory access. Step #5: ==32878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57ab4688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57ab468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ab446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295309051 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7e8c4350 T32894) Step #5: ==32894==The signal is caused by a READ memory access. Step #5: ==32894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5a0a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5a0a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a09fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296180261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed1151550 T32910) Step #5: ==32910==The signal is caused by a READ memory access. Step #5: ==32910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e7f87c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e7f87ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7f85a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297047083 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee869f020 T32926) Step #5: ==32926==The signal is caused by a READ memory access. Step #5: ==32926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc729908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc72990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7296e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297920129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb2c66350 T32942) Step #5: ==32942==The signal is caused by a READ memory access. Step #5: ==32942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5d71dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5d71dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d71bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298790203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9b9b8c90 T32958) Step #5: ==32958==The signal is caused by a READ memory access. Step #5: ==32958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd26e0e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd26e0e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26e0c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299658666 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc64b9720 T32974) Step #5: ==32974==The signal is caused by a READ memory access. Step #5: ==32974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4996b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4996b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff499691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300523667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe621736c0 T32990) Step #5: ==32990==The signal is caused by a READ memory access. Step #5: ==32990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab89c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab89c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab89c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==32990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301399025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfbe9ca30 T33006) Step #5: ==33006==The signal is caused by a READ memory access. Step #5: ==33006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b92c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b92c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b92bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302272105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb4f2f7b0 T33022) Step #5: ==33022==The signal is caused by a READ memory access. Step #5: ==33022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21e0f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21e0f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21e0f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303150056 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefe7c0230 T33038) Step #5: ==33038==The signal is caused by a READ memory access. Step #5: ==33038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f776391e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f776391ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77638fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304020525 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0f8ca70 T33054) Step #5: ==33054==The signal is caused by a READ memory access. Step #5: ==33054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62940188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6294018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6293ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304896684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd74478890 T33070) Step #5: ==33070==The signal is caused by a READ memory access. Step #5: ==33070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ad8b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ad8b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad8b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305774595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34643dc0 T33086) Step #5: ==33086==The signal is caused by a READ memory access. Step #5: ==33086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17c33388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17c3338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17c3316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306650452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe24550c70 T33102) Step #5: ==33102==The signal is caused by a READ memory access. Step #5: ==33102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a1662e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a1662ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1660c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307521809 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0b9f920 T33118) Step #5: ==33118==The signal is caused by a READ memory access. Step #5: ==33118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f530aa868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f530aa86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f530aa64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308397747 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8327c300 T33134) Step #5: ==33134==The signal is caused by a READ memory access. Step #5: ==33134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c0df908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c0df90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0df6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309277510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedba38350 T33150) Step #5: ==33150==The signal is caused by a READ memory access. Step #5: ==33150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab434898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab43489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab43467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310151695 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff6f2b800 T33165) Step #5: ==33165==The signal is caused by a READ memory access. Step #5: ==33165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf7b1468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf7b146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf7b124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311028251 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee9d28910 T33180) Step #5: ==33180==The signal is caused by a READ memory access. Step #5: ==33180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f338eae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f338eae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338eac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311901897 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe23eb6a30 T33194) Step #5: ==33194==The signal is caused by a READ memory access. Step #5: ==33194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28f76828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28f7682a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28f7660082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312775963 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeff058e50 T33210) Step #5: ==33210==The signal is caused by a READ memory access. Step #5: ==33210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb12a5818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb12a581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12a55f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313650631 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeffebdfa0 T33226) Step #5: ==33226==The signal is caused by a READ memory access. Step #5: ==33226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67d86708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67d8670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d864e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314519058 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd56ccb120 T33242) Step #5: ==33242==The signal is caused by a READ memory access. Step #5: ==33242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbd07858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbd0785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd0763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315386804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce1d05330 T33258) Step #5: ==33258==The signal is caused by a READ memory access. Step #5: ==33258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8c8de7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c8de7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c8de5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316259601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3074a7d0 T33274) Step #5: ==33274==The signal is caused by a READ memory access. Step #5: ==33274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfc4e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfc4e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc4e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317137691 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd52fb110 T33290) Step #5: ==33290==The signal is caused by a READ memory access. Step #5: ==33290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec258668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec25866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec25844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318016592 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1f9fe170 T33305) Step #5: ==33305==The signal is caused by a READ memory access. Step #5: ==33305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f847547c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f847547ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f847545a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318888921 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe7762cc0 T33318) Step #5: ==33318==The signal is caused by a READ memory access. Step #5: ==33318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faa7b0218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa7b021a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa7afff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319757281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdccc03740 T33334) Step #5: ==33334==The signal is caused by a READ memory access. Step #5: ==33334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b95ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b95adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b95ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320627598 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd0d1a750 T33350) Step #5: ==33350==The signal is caused by a READ memory access. Step #5: ==33350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51078c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51078c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51078a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321501147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd9c83f00 T33366) Step #5: ==33366==The signal is caused by a READ memory access. Step #5: ==33366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbc67d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbc67d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc67b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322367968 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff13e0b6e0 T33382) Step #5: ==33382==The signal is caused by a READ memory access. Step #5: ==33382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f725ff8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f725ff8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725ff69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323236492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc678e9c40 T33398) Step #5: ==33398==The signal is caused by a READ memory access. Step #5: ==33398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2a9b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2a9b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a9b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324105663 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd71a7d070 T33414) Step #5: ==33414==The signal is caused by a READ memory access. Step #5: ==33414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4503d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4503d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4503d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324979564 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff178d3200 T33430) Step #5: ==33430==The signal is caused by a READ memory access. Step #5: ==33430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe44cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe44ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe44cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325855060 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc57d0a710 T33446) Step #5: ==33446==The signal is caused by a READ memory access. Step #5: ==33446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9054cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9054cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9054ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326725765 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5ddefcc0 T33462) Step #5: ==33462==The signal is caused by a READ memory access. Step #5: ==33462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82bde528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82bde52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bde30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327598022 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7a582c30 T33478) Step #5: ==33478==The signal is caused by a READ memory access. Step #5: ==33478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8d81e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8d81e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d81c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328469425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd997ff370 T33494) Step #5: ==33494==The signal is caused by a READ memory access. Step #5: ==33494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d5fa6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d5fa6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d5fa4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329343737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea35d5870 T33510) Step #5: ==33510==The signal is caused by a READ memory access. Step #5: ==33510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57aa4978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57aa497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57aa475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330218578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0e0cb640 T33526) Step #5: ==33526==The signal is caused by a READ memory access. Step #5: ==33526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f791fe2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f791fe2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f791fe0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331087384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe008e3e10 T33542) Step #5: ==33542==The signal is caused by a READ memory access. Step #5: ==33542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38e91cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38e91cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e91a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331954109 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5f7018c0 T33558) Step #5: ==33558==The signal is caused by a READ memory access. Step #5: ==33558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefb60068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefb6006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb5fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332824396 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7081a780 T33574) Step #5: ==33574==The signal is caused by a READ memory access. Step #5: ==33574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd20d1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd20d177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20d155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333699410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6d0e4dc0 T33590) Step #5: ==33590==The signal is caused by a READ memory access. Step #5: ==33590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1010a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1010a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1010a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334577471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9de3990 T33606) Step #5: ==33606==The signal is caused by a READ memory access. Step #5: ==33606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd529eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd529eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd529e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335443974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff20a686f0 T33622) Step #5: ==33622==The signal is caused by a READ memory access. Step #5: ==33622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53681228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5368122a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5368100082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336315090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea5bda00 T33638) Step #5: ==33638==The signal is caused by a READ memory access. Step #5: ==33638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec027318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec02731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0270f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337190692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0a6c16f0 T33654) Step #5: ==33654==The signal is caused by a READ memory access. Step #5: ==33654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f040122a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f040122aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0401208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338065394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1835ec10 T33670) Step #5: ==33670==The signal is caused by a READ memory access. Step #5: ==33670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38411638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3841163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3841141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338931295 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfc9c6880 T33686) Step #5: ==33686==The signal is caused by a READ memory access. Step #5: ==33686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f953338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f95333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f95311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339805896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7102b850 T33702) Step #5: ==33702==The signal is caused by a READ memory access. Step #5: ==33702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e628158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e62815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e627f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340682253 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0e3be130 T33718) Step #5: ==33718==The signal is caused by a READ memory access. Step #5: ==33718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca423888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca42388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca42366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341556494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe300c2c20 T33734) Step #5: ==33734==The signal is caused by a READ memory access. Step #5: ==33734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6a6ddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6a6ddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a6dbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342428394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33748==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4aec22f0 T33748) Step #5: ==33748==The signal is caused by a READ memory access. Step #5: ==33748==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ac26fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ac26fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ac26d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343298166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeda027f90 T33762) Step #5: ==33762==The signal is caused by a READ memory access. Step #5: ==33762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4d4d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4d4d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d4d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344163497 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe90ccd7d0 T33777) Step #5: ==33777==The signal is caused by a READ memory access. Step #5: ==33777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0e94aae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e94aaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e94a8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345041916 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33792==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5bb736c0 T33792) Step #5: ==33792==The signal is caused by a READ memory access. Step #5: ==33792==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb5951f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb5951fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb594fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345915827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcba18d210 T33806) Step #5: ==33806==The signal is caused by a READ memory access. Step #5: ==33806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac337af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac337afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3378d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346786679 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc29ac5790 T33822) Step #5: ==33822==The signal is caused by a READ memory access. Step #5: ==33822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d6d9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d6d977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d6d955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347662683 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf58683f0 T33838) Step #5: ==33838==The signal is caused by a READ memory access. Step #5: ==33838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24568778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2456877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2456855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348538892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7f4ff250 T33854) Step #5: ==33854==The signal is caused by a READ memory access. Step #5: ==33854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26696dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26696dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26696ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349413438 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff1430ea0 T33870) Step #5: ==33870==The signal is caused by a READ memory access. Step #5: ==33870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe7207c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe7207ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7205a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350281372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf49cc510 T33886) Step #5: ==33886==The signal is caused by a READ memory access. Step #5: ==33886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2dcea3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dcea3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dcea1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351153041 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc41aa9830 T33901) Step #5: ==33901==The signal is caused by a READ memory access. Step #5: ==33901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d084078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d08407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d083e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352022622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6c953e50 T33917) Step #5: ==33917==The signal is caused by a READ memory access. Step #5: ==33917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6fc2e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fc2e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc2e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352895568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33932==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe16ee1210 T33932) Step #5: ==33932==The signal is caused by a READ memory access. Step #5: ==33932==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98a2e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98a2e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a2df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353767338 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc4239360 T33946) Step #5: ==33946==The signal is caused by a READ memory access. Step #5: ==33946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6cb9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6cb9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6cb9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354637256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe939ecba0 T33962) Step #5: ==33962==The signal is caused by a READ memory access. Step #5: ==33962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47620258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4762025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4762003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355507448 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3405dfb0 T33978) Step #5: ==33978==The signal is caused by a READ memory access. Step #5: ==33978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71019c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71019c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71019a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356370447 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0de27970 T33994) Step #5: ==33994==The signal is caused by a READ memory access. Step #5: ==33994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f350a0b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f350a0b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350a08f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==33994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357245090 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd5699b30 T34010) Step #5: ==34010==The signal is caused by a READ memory access. Step #5: ==34010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f450cdbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f450cdbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450cd9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358116357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff55617bb0 T34026) Step #5: ==34026==The signal is caused by a READ memory access. Step #5: ==34026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb314bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb314bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb31499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358986586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf74951e0 T34042) Step #5: ==34042==The signal is caused by a READ memory access. Step #5: ==34042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9277bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9277bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9277b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359861569 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc0d555c0 T34058) Step #5: ==34058==The signal is caused by a READ memory access. Step #5: ==34058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f528eca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f528eca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528ec80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360729328 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3b0d0e30 T34074) Step #5: ==34074==The signal is caused by a READ memory access. Step #5: ==34074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf126698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf12669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf12647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361602394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf61cc0f0 T34090) Step #5: ==34090==The signal is caused by a READ memory access. Step #5: ==34090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e8b0478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e8b047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e8b025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362474927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8219c4d0 T34106) Step #5: ==34106==The signal is caused by a READ memory access. Step #5: ==34106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa24e04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa24e04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa24e029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363348278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb4544aa0 T34122) Step #5: ==34122==The signal is caused by a READ memory access. Step #5: ==34122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f8bb4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f8bb4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8bb2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364224232 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9382cf30 T34138) Step #5: ==34138==The signal is caused by a READ memory access. Step #5: ==34138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29ffa388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29ffa38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ffa16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365089900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd26c9240 T34154) Step #5: ==34154==The signal is caused by a READ memory access. Step #5: ==34154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6016a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6016a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb601687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365962178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff54fa7380 T34169) Step #5: ==34169==The signal is caused by a READ memory access. Step #5: ==34169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd64e5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd64e5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64e5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366832315 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0d431800 T34182) Step #5: ==34182==The signal is caused by a READ memory access. Step #5: ==34182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00a08c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00a08c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00a08a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367705487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb51372e0 T34198) Step #5: ==34198==The signal is caused by a READ memory access. Step #5: ==34198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58d75cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58d75cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58d75ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368572413 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9a9e0680 T34214) Step #5: ==34214==The signal is caused by a READ memory access. Step #5: ==34214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff855e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff855e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff855e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369448761 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc79cb980 T34230) Step #5: ==34230==The signal is caused by a READ memory access. Step #5: ==34230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6929ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6929ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6929e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370322228 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe83f77d00 T34246) Step #5: ==34246==The signal is caused by a READ memory access. Step #5: ==34246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7e2d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7e2d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7e2d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371193561 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac1c8810 T34262) Step #5: ==34262==The signal is caused by a READ memory access. Step #5: ==34262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21242f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21242f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21242d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372068455 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca78d0620 T34278) Step #5: ==34278==The signal is caused by a READ memory access. Step #5: ==34278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09271ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09271cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09271ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372938568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5831c960 T34294) Step #5: ==34294==The signal is caused by a READ memory access. Step #5: ==34294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6d7b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6d7b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d7b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373804992 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaf199c70 T34310) Step #5: ==34310==The signal is caused by a READ memory access. Step #5: ==34310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddacfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddacfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddacfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374676093 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f72f0a0 T34326) Step #5: ==34326==The signal is caused by a READ memory access. Step #5: ==34326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f476d74e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f476d74ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f476d72c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375549780 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4e95d70 T34342) Step #5: ==34342==The signal is caused by a READ memory access. Step #5: ==34342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1204a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1204a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1204a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376430110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc780fbf0 T34358) Step #5: ==34358==The signal is caused by a READ memory access. Step #5: ==34358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22d0f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22d0f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22d0f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377301978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff16e9ded0 T34374) Step #5: ==34374==The signal is caused by a READ memory access. Step #5: ==34374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f234080d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f234080da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23407eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378171949 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff92f373b0 T34390) Step #5: ==34390==The signal is caused by a READ memory access. Step #5: ==34390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6ed8cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6ed8cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6ed8a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379047157 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90260820 T34406) Step #5: ==34406==The signal is caused by a READ memory access. Step #5: ==34406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce9e7b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce9e7b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce9e791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379919601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc60f16f60 T34420) Step #5: ==34420==The signal is caused by a READ memory access. Step #5: ==34420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe18431a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe18431aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1842f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380792259 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb3d63010 T34434) Step #5: ==34434==The signal is caused by a READ memory access. Step #5: ==34434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb52a8628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb52a862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb52a840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381667784 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3e4c6fc0 T34450) Step #5: ==34450==The signal is caused by a READ memory access. Step #5: ==34450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd041e9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd041e9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd041e79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382537440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff644706b0 T34466) Step #5: ==34466==The signal is caused by a READ memory access. Step #5: ==34466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc984c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc984c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc984a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383409506 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe1b3da4a0 T34482) Step #5: ==34482==The signal is caused by a READ memory access. Step #5: ==34482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f290250d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f290250da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29024eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384283256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf6130b0 T34498) Step #5: ==34498==The signal is caused by a READ memory access. Step #5: ==34498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3294fe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3294fe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3294fc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385149856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0fd6e1b0 T34514) Step #5: ==34514==The signal is caused by a READ memory access. Step #5: ==34514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecaee108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecaee10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecaedee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386020699 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaf3a5900 T34530) Step #5: ==34530==The signal is caused by a READ memory access. Step #5: ==34530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f378825b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f378825ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3788239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386894721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd25c70f0 T34546) Step #5: ==34546==The signal is caused by a READ memory access. Step #5: ==34546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb080c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb080c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb080bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387766500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcc9c0880 T34562) Step #5: ==34562==The signal is caused by a READ memory access. Step #5: ==34562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f767fc678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f767fc67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f767fc45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388640003 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff149373d0 T34578) Step #5: ==34578==The signal is caused by a READ memory access. Step #5: ==34578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fc8b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fc8b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc8b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389516376 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd63d3230 T34593) Step #5: ==34593==The signal is caused by a READ memory access. Step #5: ==34593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8606aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8606aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8606acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390389208 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc80811620 T34606) Step #5: ==34606==The signal is caused by a READ memory access. Step #5: ==34606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff68a488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff68a48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff68a26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391262148 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd893b6250 T34622) Step #5: ==34622==The signal is caused by a READ memory access. Step #5: ==34622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f948316b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f948316ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9483149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392129895 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc97ec8fb0 T34638) Step #5: ==34638==The signal is caused by a READ memory access. Step #5: ==34638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b3df968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b3df96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b3df74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393006334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6a332880 T34654) Step #5: ==34654==The signal is caused by a READ memory access. Step #5: ==34654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faec1d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faec1d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faec1d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393885867 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8f9cb430 T34670) Step #5: ==34670==The signal is caused by a READ memory access. Step #5: ==34670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7973a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7973a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79739f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394759605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb88ba160 T34686) Step #5: ==34686==The signal is caused by a READ memory access. Step #5: ==34686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8273ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8273ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8273ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395634712 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd37079420 T34702) Step #5: ==34702==The signal is caused by a READ memory access. Step #5: ==34702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faecaa408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faecaa40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faecaa1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396508206 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc373e0b60 T34718) Step #5: ==34718==The signal is caused by a READ memory access. Step #5: ==34718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7e81158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7e8115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7e80f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397378311 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee81c3f0 T34734) Step #5: ==34734==The signal is caused by a READ memory access. Step #5: ==34734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b812fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b812fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b812db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398256223 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff54b7b760 T34750) Step #5: ==34750==The signal is caused by a READ memory access. Step #5: ==34750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa75d4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa75d474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa75d452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399131051 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2cc11a60 T34766) Step #5: ==34766==The signal is caused by a READ memory access. Step #5: ==34766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f55712d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55712d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55712b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400003922 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1d756a70 T34782) Step #5: ==34782==The signal is caused by a READ memory access. Step #5: ==34782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd14b6e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd14b6e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd14b6c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400882161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce5687ad0 T34798) Step #5: ==34798==The signal is caused by a READ memory access. Step #5: ==34798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda3fa608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda3fa60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3fa3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401749071 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd961baa0 T34814) Step #5: ==34814==The signal is caused by a READ memory access. Step #5: ==34814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ca7b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ca7b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca7b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402624949 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd827febf0 T34830) Step #5: ==34830==The signal is caused by a READ memory access. Step #5: ==34830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cc816c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cc816ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc814a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403497193 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc8c1cb70 T34846) Step #5: ==34846==The signal is caused by a READ memory access. Step #5: ==34846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f799d7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f799d7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799d79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404372144 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe46f14590 T34862) Step #5: ==34862==The signal is caused by a READ memory access. Step #5: ==34862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef5d34a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef5d34aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5d328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405255324 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9ebaf620 T34878) Step #5: ==34878==The signal is caused by a READ memory access. Step #5: ==34878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9ecebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9ecebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ece9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406126642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0143c250 T34894) Step #5: ==34894==The signal is caused by a READ memory access. Step #5: ==34894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8efb178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8efb17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8efaf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406998783 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb6fdded0 T34910) Step #5: ==34910==The signal is caused by a READ memory access. Step #5: ==34910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff252f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff252f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff252f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407867216 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5e753a0 T34926) Step #5: ==34926==The signal is caused by a READ memory access. Step #5: ==34926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0281828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb028182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb028160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408736595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdda4d7f90 T34942) Step #5: ==34942==The signal is caused by a READ memory access. Step #5: ==34942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e4d3f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e4d3f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4d3d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409607233 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffc686a10 T34958) Step #5: ==34958==The signal is caused by a READ memory access. Step #5: ==34958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2c18768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2c1876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c1854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410480271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeff3edf00 T34974) Step #5: ==34974==The signal is caused by a READ memory access. Step #5: ==34974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed283e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed283e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed283c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411356153 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd2d758c0 T34990) Step #5: ==34990==The signal is caused by a READ memory access. Step #5: ==34990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdafde338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdafde33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdafde11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==34990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412234273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf69243a0 T35006) Step #5: ==35006==The signal is caused by a READ memory access. Step #5: ==35006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95abc078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95abc07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95abbe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413101214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe86a015c0 T35022) Step #5: ==35022==The signal is caused by a READ memory access. Step #5: ==35022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f942ac348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f942ac34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f942ac12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413974374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc988024f0 T35038) Step #5: ==35038==The signal is caused by a READ memory access. Step #5: ==35038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc12792e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc12792ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc12790c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414847972 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc793be2a0 T35053) Step #5: ==35053==The signal is caused by a READ memory access. Step #5: ==35053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f824eb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f824eb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824eb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415718402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc73798c0 T35066) Step #5: ==35066==The signal is caused by a READ memory access. Step #5: ==35066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08ccf248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08ccf24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08ccf02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416589523 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbe524980 T35082) Step #5: ==35082==The signal is caused by a READ memory access. Step #5: ==35082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0ea8138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0ea813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ea7f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417460143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6ec0bfa0 T35097) Step #5: ==35097==The signal is caused by a READ memory access. Step #5: ==35097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad251538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad25153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad25131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418327492 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4701f1a0 T35110) Step #5: ==35110==The signal is caused by a READ memory access. Step #5: ==35110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf17cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf17cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf17cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419198865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed27521b0 T35126) Step #5: ==35126==The signal is caused by a READ memory access. Step #5: ==35126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7cc0b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7cc0b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7cc08e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420070569 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefa6f5ca0 T35142) Step #5: ==35142==The signal is caused by a READ memory access. Step #5: ==35142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38db7b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38db7b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38db78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420940461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8cb3f570 T35158) Step #5: ==35158==The signal is caused by a READ memory access. Step #5: ==35158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe43fa5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe43fa5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe43fa3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421806075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe694dfcb0 T35174) Step #5: ==35174==The signal is caused by a READ memory access. Step #5: ==35174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21ba4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21ba436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ba414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422678124 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6864b560 T35190) Step #5: ==35190==The signal is caused by a READ memory access. Step #5: ==35190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb16e2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb16e265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16e243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423549226 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c7cf9c0 T35206) Step #5: ==35206==The signal is caused by a READ memory access. Step #5: ==35206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f197db788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f197db78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197db56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424419138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4ce9eb60 T35222) Step #5: ==35222==The signal is caused by a READ memory access. Step #5: ==35222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f03dc7188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03dc718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03dc6f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425295181 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc00b03d10 T35238) Step #5: ==35238==The signal is caused by a READ memory access. Step #5: ==35238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7926ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7926ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7926fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426164114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecee9fcb0 T35254) Step #5: ==35254==The signal is caused by a READ memory access. Step #5: ==35254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87880358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8788035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8788013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427031328 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea571ee80 T35270) Step #5: ==35270==The signal is caused by a READ memory access. Step #5: ==35270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa02f54b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa02f54ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02f529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427903961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff499f90c0 T35286) Step #5: ==35286==The signal is caused by a READ memory access. Step #5: ==35286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efdeb47c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdeb47ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdeb45a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428773287 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaed3e6d0 T35302) Step #5: ==35302==The signal is caused by a READ memory access. Step #5: ==35302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5d39578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5d3957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d3935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429645064 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6a4f8250 T35318) Step #5: ==35318==The signal is caused by a READ memory access. Step #5: ==35318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65be4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65be465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65be443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430508185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee0678390 T35334) Step #5: ==35334==The signal is caused by a READ memory access. Step #5: ==35334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb515ebd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb515ebda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb515e9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431382494 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2ab168b0 T35350) Step #5: ==35350==The signal is caused by a READ memory access. Step #5: ==35350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80db51c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80db51ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80db4fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432250806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd672f0fd0 T35366) Step #5: ==35366==The signal is caused by a READ memory access. Step #5: ==35366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefe83fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefe83faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe83d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433130166 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9ef99e30 T35382) Step #5: ==35382==The signal is caused by a READ memory access. Step #5: ==35382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c9e1078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c9e107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9e0e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434004860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2643af30 T35398) Step #5: ==35398==The signal is caused by a READ memory access. Step #5: ==35398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd23a7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd23a749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23a727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434879543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7fe01180 T35414) Step #5: ==35414==The signal is caused by a READ memory access. Step #5: ==35414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72c305b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72c305ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c3039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435757104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd2380720 T35430) Step #5: ==35430==The signal is caused by a READ memory access. Step #5: ==35430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd11c78d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd11c78da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd11c76b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436626770 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfe76c9c0 T35446) Step #5: ==35446==The signal is caused by a READ memory access. Step #5: ==35446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2565c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2565c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2565c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437501746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9bf63400 T35462) Step #5: ==35462==The signal is caused by a READ memory access. Step #5: ==35462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17963968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1796396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1796374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438375041 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccc7e5440 T35476) Step #5: ==35476==The signal is caused by a READ memory access. Step #5: ==35476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20f73f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20f73f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20f73d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439251878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2923a7b0 T35490) Step #5: ==35490==The signal is caused by a READ memory access. Step #5: ==35490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72900c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72900c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f729009e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440132096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0dae6950 T35506) Step #5: ==35506==The signal is caused by a READ memory access. Step #5: ==35506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d865018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d86501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d864df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440998343 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb0bbc800 T35522) Step #5: ==35522==The signal is caused by a READ memory access. Step #5: ==35522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa8fab718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8fab71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8fab4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441877271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0fabbc60 T35538) Step #5: ==35538==The signal is caused by a READ memory access. Step #5: ==35538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83b60638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83b6063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b6041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442746743 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdddcc1e20 T35554) Step #5: ==35554==The signal is caused by a READ memory access. Step #5: ==35554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7fe52e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7fe52ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7fe50c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443626282 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff783bab80 T35570) Step #5: ==35570==The signal is caused by a READ memory access. Step #5: ==35570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2452028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe245202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2451e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444503202 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfcd6e2e0 T35586) Step #5: ==35586==The signal is caused by a READ memory access. Step #5: ==35586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48cca868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48cca86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48cca64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445371960 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc698f9910 T35602) Step #5: ==35602==The signal is caused by a READ memory access. Step #5: ==35602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1d3dfa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d3dfa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3df84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446240427 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc81edcc00 T35618) Step #5: ==35618==The signal is caused by a READ memory access. Step #5: ==35618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f011b13d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f011b13da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011b11b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447114406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc29395170 T35634) Step #5: ==35634==The signal is caused by a READ memory access. Step #5: ==35634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6766458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd676645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd676623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447986066 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8db07760 T35650) Step #5: ==35650==The signal is caused by a READ memory access. Step #5: ==35650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46a860e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46a860ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46a85ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448857363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2434d160 T35666) Step #5: ==35666==The signal is caused by a READ memory access. Step #5: ==35666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d835198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d83519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d834f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449729314 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc09652c0 T35682) Step #5: ==35682==The signal is caused by a READ memory access. Step #5: ==35682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0fbdf848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fbdf84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fbdf62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450597106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6bc3dfe0 T35698) Step #5: ==35698==The signal is caused by a READ memory access. Step #5: ==35698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ad31c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ad31c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ad31a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451472874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec0d80220 T35714) Step #5: ==35714==The signal is caused by a READ memory access. Step #5: ==35714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b0660c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b0660ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b065ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452355415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdd725190 T35729) Step #5: ==35729==The signal is caused by a READ memory access. Step #5: ==35729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11b16278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11b1627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b1605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453235764 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35744==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf25b36a0 T35744) Step #5: ==35744==The signal is caused by a READ memory access. Step #5: ==35744==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a782ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a782ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a782dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454104291 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefbefe490 T35758) Step #5: ==35758==The signal is caused by a READ memory access. Step #5: ==35758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9187b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9187b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9187b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454980467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9552fc80 T35774) Step #5: ==35774==The signal is caused by a READ memory access. Step #5: ==35774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b6fbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b6fbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6fbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455844237 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35788==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd16417cf0 T35788) Step #5: ==35788==The signal is caused by a READ memory access. Step #5: ==35788==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71564478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7156447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7156425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456712805 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35804==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8a375350 T35804) Step #5: ==35804==The signal is caused by a READ memory access. Step #5: ==35804==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f793602a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f793602aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7936008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457591337 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35820==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdcb20620 T35820) Step #5: ==35820==The signal is caused by a READ memory access. Step #5: ==35820==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4132db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4132db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4132d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458466784 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35836==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7b496ca0 T35836) Step #5: ==35836==The signal is caused by a READ memory access. Step #5: ==35836==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67d30fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67d30fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d30db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35836==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459334286 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdeb626dd0 T35850) Step #5: ==35850==The signal is caused by a READ memory access. Step #5: ==35850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe938708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe93870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9384e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460205155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89cedd70 T35866) Step #5: ==35866==The signal is caused by a READ memory access. Step #5: ==35866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f680cfbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f680cfbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680cf9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461074836 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe683063e0 T35882) Step #5: ==35882==The signal is caused by a READ memory access. Step #5: ==35882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04a6c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04a6c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a6c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461949054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4db1af00 T35898) Step #5: ==35898==The signal is caused by a READ memory access. Step #5: ==35898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f1ed3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f1ed3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f1ed1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462824647 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe796a1f00 T35913) Step #5: ==35913==The signal is caused by a READ memory access. Step #5: ==35913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4da82308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4da8230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4da820e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463695541 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb4942310 T35926) Step #5: ==35926==The signal is caused by a READ memory access. Step #5: ==35926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96506548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9650654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9650632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464565903 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed0effcc0 T35942) Step #5: ==35942==The signal is caused by a READ memory access. Step #5: ==35942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c5e32e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c5e32ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5e30c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465440282 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff04648d00 T35958) Step #5: ==35958==The signal is caused by a READ memory access. Step #5: ==35958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7418d928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7418d92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7418d70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466311593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5734fd60 T35974) Step #5: ==35974==The signal is caused by a READ memory access. Step #5: ==35974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24fce908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24fce90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fce6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467185862 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcee00c5a0 T35990) Step #5: ==35990==The signal is caused by a READ memory access. Step #5: ==35990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89129d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89129d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89129b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==35990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468063264 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf2408ef0 T36006) Step #5: ==36006==The signal is caused by a READ memory access. Step #5: ==36006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f384064d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f384064da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f384062b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468938084 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc41892290 T36022) Step #5: ==36022==The signal is caused by a READ memory access. Step #5: ==36022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc4b4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc4b467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4b445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469812295 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff44e40e20 T36038) Step #5: ==36038==The signal is caused by a READ memory access. Step #5: ==36038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6eeb208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6eeb20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6eeafe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470685419 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff71cb47b0 T36054) Step #5: ==36054==The signal is caused by a READ memory access. Step #5: ==36054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f506ab5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f506ab5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f506ab3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471559322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1835a460 T36070) Step #5: ==36070==The signal is caused by a READ memory access. Step #5: ==36070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cfb2768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cfb276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfb254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472433961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc67a58af0 T36086) Step #5: ==36086==The signal is caused by a READ memory access. Step #5: ==36086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d473f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d473f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d473d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473313054 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd34a1bb10 T36102) Step #5: ==36102==The signal is caused by a READ memory access. Step #5: ==36102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7f85a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7f85a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f857e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474189688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb3315c20 T36118) Step #5: ==36118==The signal is caused by a READ memory access. Step #5: ==36118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe93ba038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe93ba03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93b9e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475065203 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe52939340 T36134) Step #5: ==36134==The signal is caused by a READ memory access. Step #5: ==36134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7cb6f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cb6f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cb6f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475944106 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcee326b00 T36150) Step #5: ==36150==The signal is caused by a READ memory access. Step #5: ==36150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9171cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9171cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9171ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476815125 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef9d92190 T36166) Step #5: ==36166==The signal is caused by a READ memory access. Step #5: ==36166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9f9bff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f9bff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9bfd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477683174 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0e084b60 T36182) Step #5: ==36182==The signal is caused by a READ memory access. Step #5: ==36182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a835f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a835f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a835d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478553681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdde5ceec0 T36198) Step #5: ==36198==The signal is caused by a READ memory access. Step #5: ==36198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47ec4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47ec452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ec430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479423588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaa238550 T36214) Step #5: ==36214==The signal is caused by a READ memory access. Step #5: ==36214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f146f6eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f146f6eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f146f6c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480300916 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd59071e0 T36230) Step #5: ==36230==The signal is caused by a READ memory access. Step #5: ==36230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbba2a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbba2a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba2a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481178107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4d3e0da0 T36246) Step #5: ==36246==The signal is caused by a READ memory access. Step #5: ==36246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c4616f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c4616fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4614d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482053490 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ad65ca0 T36262) Step #5: ==36262==The signal is caused by a READ memory access. Step #5: ==36262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fc05978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fc0597a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc0575082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482925811 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc41cab0f0 T36278) Step #5: ==36278==The signal is caused by a READ memory access. Step #5: ==36278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96ad9df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96ad9dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ad9bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483802824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa42e93f0 T36294) Step #5: ==36294==The signal is caused by a READ memory access. Step #5: ==36294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e15d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e15d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e15d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484673878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddaf15670 T36310) Step #5: ==36310==The signal is caused by a READ memory access. Step #5: ==36310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40e335c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40e335ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e333a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485547160 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb49d22b0 T36326) Step #5: ==36326==The signal is caused by a READ memory access. Step #5: ==36326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f726d28d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f726d28da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726d26b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486423804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff79c22bb0 T36342) Step #5: ==36342==The signal is caused by a READ memory access. Step #5: ==36342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5abadd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5abadd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abadb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487297641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6f3c12d0 T36358) Step #5: ==36358==The signal is caused by a READ memory access. Step #5: ==36358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecd7d078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecd7d07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd7ce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488171400 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc49df66e0 T36373) Step #5: ==36373==The signal is caused by a READ memory access. Step #5: ==36373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87f94138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87f9413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f93f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489044339 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd28d3f010 T36385) Step #5: ==36385==The signal is caused by a READ memory access. Step #5: ==36385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac27fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac27fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac27fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489919266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe55983010 T36400) Step #5: ==36400==The signal is caused by a READ memory access. Step #5: ==36400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74fdc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74fdc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74fdc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490786506 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc7f1a590 T36414) Step #5: ==36414==The signal is caused by a READ memory access. Step #5: ==36414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3831dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3831dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3831dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491656030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe3cd4820 T36430) Step #5: ==36430==The signal is caused by a READ memory access. Step #5: ==36430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e1fb208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e1fb20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e1fafe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492531034 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe966beb60 T36446) Step #5: ==36446==The signal is caused by a READ memory access. Step #5: ==36446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f46d334b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46d334ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d3329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493400863 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5681ea70 T36462) Step #5: ==36462==The signal is caused by a READ memory access. Step #5: ==36462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7386708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff738670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73864e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494275402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeb3320a0 T36478) Step #5: ==36478==The signal is caused by a READ memory access. Step #5: ==36478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f54bdd298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54bdd29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54bdd07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495145496 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0d8371e0 T36494) Step #5: ==36494==The signal is caused by a READ memory access. Step #5: ==36494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff2dfe018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2dfe01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2dfddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496017374 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa6426c20 T36510) Step #5: ==36510==The signal is caused by a READ memory access. Step #5: ==36510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65634888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6563488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6563466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496884731 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1533b030 T36526) Step #5: ==36526==The signal is caused by a READ memory access. Step #5: ==36526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd5bb5e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5bb5e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5bb5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497758709 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe739d2c0 T36542) Step #5: ==36542==The signal is caused by a READ memory access. Step #5: ==36542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9fb9c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9fb9c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9fb9a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498638469 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2cd14c00 T36558) Step #5: ==36558==The signal is caused by a READ memory access. Step #5: ==36558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe501a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe501a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe501a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499512792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd27e6b20 T36574) Step #5: ==36574==The signal is caused by a READ memory access. Step #5: ==36574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae7d1018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae7d101a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7d0df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500400078 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe091d2420 T36590) Step #5: ==36590==The signal is caused by a READ memory access. Step #5: ==36590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad4b6368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad4b636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad4b614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501270453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff27052960 T36606) Step #5: ==36606==The signal is caused by a READ memory access. Step #5: ==36606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c4b8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c4b864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4b842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502140964 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc54869ed0 T36622) Step #5: ==36622==The signal is caused by a READ memory access. Step #5: ==36622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95cac128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95cac12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95cabf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503015697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc06c1920 T36638) Step #5: ==36638==The signal is caused by a READ memory access. Step #5: ==36638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb5eb908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb5eb90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5eb6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503890309 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaaa16e20 T36654) Step #5: ==36654==The signal is caused by a READ memory access. Step #5: ==36654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a7847e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a7847ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7845c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504767503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb2067320 T36670) Step #5: ==36670==The signal is caused by a READ memory access. Step #5: ==36670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb5acc3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5acc3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5acc18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505646246 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc801a35a0 T36686) Step #5: ==36686==The signal is caused by a READ memory access. Step #5: ==36686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c5194e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c5194ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5192c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506521214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa5908d30 T36702) Step #5: ==36702==The signal is caused by a READ memory access. Step #5: ==36702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0edf8c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0edf8c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0edf8a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507398594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6b54eb80 T36718) Step #5: ==36718==The signal is caused by a READ memory access. Step #5: ==36718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3273ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3273aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe32738c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508260141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe69dbd20 T36734) Step #5: ==36734==The signal is caused by a READ memory access. Step #5: ==36734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0b09ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0b09eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b09ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509131050 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef552f00 T36750) Step #5: ==36750==The signal is caused by a READ memory access. Step #5: ==36750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04e620e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04e620ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e61ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509998122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5a6a4590 T36766) Step #5: ==36766==The signal is caused by a READ memory access. Step #5: ==36766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59da7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59da7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59da7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510875808 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd089c3290 T36782) Step #5: ==36782==The signal is caused by a READ memory access. Step #5: ==36782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd41db718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd41db71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd41db4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511743766 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd613a5e60 T36798) Step #5: ==36798==The signal is caused by a READ memory access. Step #5: ==36798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd95fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd95fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd95fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512618092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36812==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff836158c0 T36812) Step #5: ==36812==The signal is caused by a READ memory access. Step #5: ==36812==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9133d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9133d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9133d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513493642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc85a4a70 T36826) Step #5: ==36826==The signal is caused by a READ memory access. Step #5: ==36826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce0a9348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce0a934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0a912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514363071 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdacbfe30 T36842) Step #5: ==36842==The signal is caused by a READ memory access. Step #5: ==36842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae550dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae550dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae550bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515234590 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff915505b0 T36858) Step #5: ==36858==The signal is caused by a READ memory access. Step #5: ==36858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38bb63c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38bb63ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bb61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516103470 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1e9f55f0 T36874) Step #5: ==36874==The signal is caused by a READ memory access. Step #5: ==36874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ff89e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ff89e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff89c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516976502 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0d9b4d40 T36890) Step #5: ==36890==The signal is caused by a READ memory access. Step #5: ==36890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d585da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d585daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d585b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517850191 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a72fd50 T36906) Step #5: ==36906==The signal is caused by a READ memory access. Step #5: ==36906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83b17038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83b1703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b16e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518723914 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd09de9f30 T36922) Step #5: ==36922==The signal is caused by a READ memory access. Step #5: ==36922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8446e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8446e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8446e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519595640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf0ba4ef0 T36938) Step #5: ==36938==The signal is caused by a READ memory access. Step #5: ==36938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4df12bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4df12bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df129d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520472312 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5855e90 T36954) Step #5: ==36954==The signal is caused by a READ memory access. Step #5: ==36954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0530778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa053077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa053055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521338953 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2b8e4240 T36970) Step #5: ==36970==The signal is caused by a READ memory access. Step #5: ==36970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13e33da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13e33daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e33b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522216479 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe030fc710 T36986) Step #5: ==36986==The signal is caused by a READ memory access. Step #5: ==36986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faea90c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faea90c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea90a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==36986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523091010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0d50c90 T37002) Step #5: ==37002==The signal is caused by a READ memory access. Step #5: ==37002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8438a5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8438a5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8438a3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523961927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd14583830 T37018) Step #5: ==37018==The signal is caused by a READ memory access. Step #5: ==37018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66d4d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66d4d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66d4d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524836204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed333bd90 T37034) Step #5: ==37034==The signal is caused by a READ memory access. Step #5: ==37034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdab658e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdab658ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab656c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525710589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe70117230 T37050) Step #5: ==37050==The signal is caused by a READ memory access. Step #5: ==37050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bc0d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bc0d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc0cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526580711 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37064==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5e1259f0 T37064) Step #5: ==37064==The signal is caused by a READ memory access. Step #5: ==37064==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f10acb798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10acb79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10acb57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527452449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff939a41b0 T37078) Step #5: ==37078==The signal is caused by a READ memory access. Step #5: ==37078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61949aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61949aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6194988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528323596 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffec49f20 T37094) Step #5: ==37094==The signal is caused by a READ memory access. Step #5: ==37094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88cd8318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88cd831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88cd80f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529195292 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe189be60 T37110) Step #5: ==37110==The signal is caused by a READ memory access. Step #5: ==37110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccd57278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccd5727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd5705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530065126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe38a302a0 T37126) Step #5: ==37126==The signal is caused by a READ memory access. Step #5: ==37126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f392e4218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f392e421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392e3ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530941387 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9e6e9090 T37142) Step #5: ==37142==The signal is caused by a READ memory access. Step #5: ==37142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7277ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7277baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb727798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531814827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca3d34ce0 T37158) Step #5: ==37158==The signal is caused by a READ memory access. Step #5: ==37158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde130978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde13097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde13075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532693097 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0ec1b910 T37174) Step #5: ==37174==The signal is caused by a READ memory access. Step #5: ==37174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab23d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab23d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab23d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533566544 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd7639930 T37190) Step #5: ==37190==The signal is caused by a READ memory access. Step #5: ==37190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f071ded68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f071ded6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071deb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534441120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9cb7c780 T37206) Step #5: ==37206==The signal is caused by a READ memory access. Step #5: ==37206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9fc10198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fc1019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc0ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535314332 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda1ad0a20 T37222) Step #5: ==37222==The signal is caused by a READ memory access. Step #5: ==37222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f352882b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f352882ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3528809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536181458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed7245750 T37236) Step #5: ==37236==The signal is caused by a READ memory access. Step #5: ==37236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9281f808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9281f80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9281f5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537054792 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1cd2e0b0 T37250) Step #5: ==37250==The signal is caused by a READ memory access. Step #5: ==37250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1387ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1387adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1387abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537932428 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe532dc0b0 T37266) Step #5: ==37266==The signal is caused by a READ memory access. Step #5: ==37266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f290dca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f290dca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f290dc85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538803752 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd20c6c5b0 T37282) Step #5: ==37282==The signal is caused by a READ memory access. Step #5: ==37282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f972381d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f972381da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97237fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539682613 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffef97de10 T37298) Step #5: ==37298==The signal is caused by a READ memory access. Step #5: ==37298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32cee0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32cee0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32ceded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540551880 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff39a6020 T37314) Step #5: ==37314==The signal is caused by a READ memory access. Step #5: ==37314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77b70148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77b7014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b6ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541426684 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe58384840 T37330) Step #5: ==37330==The signal is caused by a READ memory access. Step #5: ==37330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7f79518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7f7951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f792f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542303179 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8c689e20 T37346) Step #5: ==37346==The signal is caused by a READ memory access. Step #5: ==37346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff12a30f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff12a30fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12a2ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543179104 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6959cc20 T37362) Step #5: ==37362==The signal is caused by a READ memory access. Step #5: ==37362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f75827c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75827c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75827a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544045805 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0d47ef20 T37378) Step #5: ==37378==The signal is caused by a READ memory access. Step #5: ==37378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0862b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0862b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0862aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544915614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2af4d360 T37394) Step #5: ==37394==The signal is caused by a READ memory access. Step #5: ==37394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e1f82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e1f82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1f80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545789805 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb277f150 T37410) Step #5: ==37410==The signal is caused by a READ memory access. Step #5: ==37410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1dfbb698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dfbb69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dfbb47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546659100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5418a270 T37426) Step #5: ==37426==The signal is caused by a READ memory access. Step #5: ==37426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0d98a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0d98a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d9880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547529971 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e656270 T37442) Step #5: ==37442==The signal is caused by a READ memory access. Step #5: ==37442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efea46b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efea46b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea4693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548400027 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe13033bb0 T37458) Step #5: ==37458==The signal is caused by a READ memory access. Step #5: ==37458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6c5d968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6c5d96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c5d74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549267363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5a866300 T37474) Step #5: ==37474==The signal is caused by a READ memory access. Step #5: ==37474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05e9bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05e9bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05e9bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550147819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff29549cf0 T37490) Step #5: ==37490==The signal is caused by a READ memory access. Step #5: ==37490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2f06efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f06efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f06edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551019832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6ea5fcb0 T37506) Step #5: ==37506==The signal is caused by a READ memory access. Step #5: ==37506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6cddfee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cddfeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cddfcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551895407 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcef77cf50 T37522) Step #5: ==37522==The signal is caused by a READ memory access. Step #5: ==37522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2fdd82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fdd82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fdd80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552764965 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe954a2b70 T37538) Step #5: ==37538==The signal is caused by a READ memory access. Step #5: ==37538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83329678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8332967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8332945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553635361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0698c690 T37554) Step #5: ==37554==The signal is caused by a READ memory access. Step #5: ==37554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0a4ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0a4ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0a4fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554511970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7408ecb0 T37570) Step #5: ==37570==The signal is caused by a READ memory access. Step #5: ==37570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd6e1ef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6e1ef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e1ed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555375553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3e120140 T37586) Step #5: ==37586==The signal is caused by a READ memory access. Step #5: ==37586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7b10b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7b10b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b1094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556249220 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47da4be0 T37602) Step #5: ==37602==The signal is caused by a READ memory access. Step #5: ==37602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42ed9938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42ed993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ed971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557117614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcdda1900 T37618) Step #5: ==37618==The signal is caused by a READ memory access. Step #5: ==37618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa71efb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa71efb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71ef95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557986582 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe66220cc0 T37634) Step #5: ==37634==The signal is caused by a READ memory access. Step #5: ==37634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff0705478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff070547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff070525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558865650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc27322740 T37650) Step #5: ==37650==The signal is caused by a READ memory access. Step #5: ==37650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9541a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9541a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa954187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559736742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37663==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda40ec3f0 T37663) Step #5: ==37663==The signal is caused by a READ memory access. Step #5: ==37663==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1287e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1287e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1287e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37663==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560605961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff33a98c60 T37677) Step #5: ==37677==The signal is caused by a READ memory access. Step #5: ==37677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8e313ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e313baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e31398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561480601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37692==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff18636600 T37692) Step #5: ==37692==The signal is caused by a READ memory access. Step #5: ==37692==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ce2dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ce2daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce2d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562350242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2334cf50 T37705) Step #5: ==37705==The signal is caused by a READ memory access. Step #5: ==37705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f829fb288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f829fb28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829fb06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563222567 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeac772f20 T37718) Step #5: ==37718==The signal is caused by a READ memory access. Step #5: ==37718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0d3f7978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d3f797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d3f775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564101185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff86862390 T37734) Step #5: ==37734==The signal is caused by a READ memory access. Step #5: ==37734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f553aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f553aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f55388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564979458 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5dfa8a30 T37750) Step #5: ==37750==The signal is caused by a READ memory access. Step #5: ==37750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f463dca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f463dca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f463dc81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565853406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc509fdfe0 T37766) Step #5: ==37766==The signal is caused by a READ memory access. Step #5: ==37766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cfb4108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cfb410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cfb3ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566724649 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd355a4420 T37782) Step #5: ==37782==The signal is caused by a READ memory access. Step #5: ==37782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbec9bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbec9bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbec9bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567602743 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8bcf5a30 T37798) Step #5: ==37798==The signal is caused by a READ memory access. Step #5: ==37798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27d2de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27d2de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d2dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568477173 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff43f85350 T37814) Step #5: ==37814==The signal is caused by a READ memory access. Step #5: ==37814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f532b85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f532b85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532b83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569344821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe57e36b20 T37830) Step #5: ==37830==The signal is caused by a READ memory access. Step #5: ==37830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f392fc958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f392fc95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392fc73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570208005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0658fd50 T37846) Step #5: ==37846==The signal is caused by a READ memory access. Step #5: ==37846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57172e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57172e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57172c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571086932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a789450 T37862) Step #5: ==37862==The signal is caused by a READ memory access. Step #5: ==37862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1a72658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1a7265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a7243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571960020 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6b1460f0 T37878) Step #5: ==37878==The signal is caused by a READ memory access. Step #5: ==37878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faff10bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faff10bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faff109b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572827990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2b2b6540 T37894) Step #5: ==37894==The signal is caused by a READ memory access. Step #5: ==37894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73200b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73200b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7320090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573699080 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c3043e0 T37910) Step #5: ==37910==The signal is caused by a READ memory access. Step #5: ==37910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe480e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe480e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe480c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574566942 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccff97810 T37926) Step #5: ==37926==The signal is caused by a READ memory access. Step #5: ==37926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f642633d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f642633da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f642631b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575439975 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaa713ea0 T37942) Step #5: ==37942==The signal is caused by a READ memory access. Step #5: ==37942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5210c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5210c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5210c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576312117 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0e84d320 T37958) Step #5: ==37958==The signal is caused by a READ memory access. Step #5: ==37958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb6e3d868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6e3d86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e3d64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577183876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe16d37c00 T37974) Step #5: ==37974==The signal is caused by a READ memory access. Step #5: ==37974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62aa6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62aa6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62aa6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578052437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf7bec9b0 T37990) Step #5: ==37990==The signal is caused by a READ memory access. Step #5: ==37990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f747aa2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f747aa2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f747aa0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==37990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578917887 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff2db9f10 T38006) Step #5: ==38006==The signal is caused by a READ memory access. Step #5: ==38006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47a46b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47a46b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47a468e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579790553 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2190960 T38022) Step #5: ==38022==The signal is caused by a READ memory access. Step #5: ==38022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c2f92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c2f92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2f909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580663110 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffec51bde0 T38038) Step #5: ==38038==The signal is caused by a READ memory access. Step #5: ==38038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22347bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22347bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223479b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581534569 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd95b3f560 T38054) Step #5: ==38054==The signal is caused by a READ memory access. Step #5: ==38054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19a45aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19a45aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a4588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582403169 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd853a83e0 T38069) Step #5: ==38069==The signal is caused by a READ memory access. Step #5: ==38069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd71a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd71a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd71a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583277323 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd9ddaf50 T38082) Step #5: ==38082==The signal is caused by a READ memory access. Step #5: ==38082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68a591c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68a591ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68a58fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584150079 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbc442b10 T38098) Step #5: ==38098==The signal is caused by a READ memory access. Step #5: ==38098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa06373e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa06373ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06371c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585021265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc434711e0 T38114) Step #5: ==38114==The signal is caused by a READ memory access. Step #5: ==38114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f4fd6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f4fd6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4fd4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585893426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3ffb55e0 T38130) Step #5: ==38130==The signal is caused by a READ memory access. Step #5: ==38130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f293eb8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f293eb8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f293eb6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586768854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5ca6d860 T38146) Step #5: ==38146==The signal is caused by a READ memory access. Step #5: ==38146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc614938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc61493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc61471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587642045 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaecb5350 T38162) Step #5: ==38162==The signal is caused by a READ memory access. Step #5: ==38162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe23a8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe23a8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe23a8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588508872 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb09cb6c0 T38178) Step #5: ==38178==The signal is caused by a READ memory access. Step #5: ==38178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda044b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda044b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda04494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589383876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb09bd220 T38194) Step #5: ==38194==The signal is caused by a READ memory access. Step #5: ==38194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed82a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed82a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed82a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590255350 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcce1c1fa0 T38210) Step #5: ==38210==The signal is caused by a READ memory access. Step #5: ==38210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3691f1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3691f1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3691efd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591128030 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee8c20a70 T38226) Step #5: ==38226==The signal is caused by a READ memory access. Step #5: ==38226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc29fc0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc29fc0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29fbeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592003478 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfc0330a0 T38242) Step #5: ==38242==The signal is caused by a READ memory access. Step #5: ==38242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf7672e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf7672ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7670c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592881519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb697eb50 T38258) Step #5: ==38258==The signal is caused by a READ memory access. Step #5: ==38258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62ad1c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62ad1c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ad1a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593751338 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0978b210 T38274) Step #5: ==38274==The signal is caused by a READ memory access. Step #5: ==38274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2aff1438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aff143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aff121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594622081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9ee2ddd0 T38290) Step #5: ==38290==The signal is caused by a READ memory access. Step #5: ==38290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f762651a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f762651aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76264f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595485571 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc57d0d170 T38306) Step #5: ==38306==The signal is caused by a READ memory access. Step #5: ==38306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26b72928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26b7292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b7270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596353301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccfe070a0 T38320) Step #5: ==38320==The signal is caused by a READ memory access. Step #5: ==38320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb03417d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb03417da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03415b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597228257 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe65617490 T38334) Step #5: ==38334==The signal is caused by a READ memory access. Step #5: ==38334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96c36508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96c3650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c362e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598102798 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaf2c1460 T38350) Step #5: ==38350==The signal is caused by a READ memory access. Step #5: ==38350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2cc5fe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cc5fe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc5fc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598977929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff97e7b150 T38366) Step #5: ==38366==The signal is caused by a READ memory access. Step #5: ==38366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e3f2368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e3f236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3f214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599848028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde684afd0 T38382) Step #5: ==38382==The signal is caused by a READ memory access. Step #5: ==38382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32aa2388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32aa238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32aa216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600725619 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8a470540 T38398) Step #5: ==38398==The signal is caused by a READ memory access. Step #5: ==38398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ca76d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ca76d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca76ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601599326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe0c21e10 T38414) Step #5: ==38414==The signal is caused by a READ memory access. Step #5: ==38414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6fe40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6fe40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6fe3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602476788 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd85e8ee90 T38430) Step #5: ==38430==The signal is caused by a READ memory access. Step #5: ==38430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a1676a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a1676aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a16748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603352538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd2eb14b0 T38446) Step #5: ==38446==The signal is caused by a READ memory access. Step #5: ==38446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f586802a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586802aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5868008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604226269 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5e592d20 T38462) Step #5: ==38462==The signal is caused by a READ memory access. Step #5: ==38462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0592fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0592fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0592fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605101821 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3df37d80 T38478) Step #5: ==38478==The signal is caused by a READ memory access. Step #5: ==38478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83ed37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ed37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ed358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605974320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ac8e490 T38494) Step #5: ==38494==The signal is caused by a READ memory access. Step #5: ==38494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f330b6168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f330b616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330b5f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606846729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7c35ee50 T38510) Step #5: ==38510==The signal is caused by a READ memory access. Step #5: ==38510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4d61cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4d61cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d61a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607718915 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedb8be550 T38525) Step #5: ==38525==The signal is caused by a READ memory access. Step #5: ==38525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3505658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff350565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff350543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608588426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc2d211c0 T38538) Step #5: ==38538==The signal is caused by a READ memory access. Step #5: ==38538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f932a3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f932a332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932a310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609465783 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2035aef0 T38554) Step #5: ==38554==The signal is caused by a READ memory access. Step #5: ==38554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28105908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2810590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f281056e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610335319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5a434230 T38570) Step #5: ==38570==The signal is caused by a READ memory access. Step #5: ==38570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae95cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae95cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae95cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611206077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf1f3c5f0 T38586) Step #5: ==38586==The signal is caused by a READ memory access. Step #5: ==38586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ff969c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ff969ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff967a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612075625 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4ea71d50 T38602) Step #5: ==38602==The signal is caused by a READ memory access. Step #5: ==38602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5f387778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f38777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f38755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612945987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e3c5950 T38618) Step #5: ==38618==The signal is caused by a READ memory access. Step #5: ==38618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faadfeb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faadfeb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faadfe93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613820005 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd59ec9c0 T38634) Step #5: ==38634==The signal is caused by a READ memory access. Step #5: ==38634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3beda348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3beda34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3beda12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614691014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe92f4e0c0 T38650) Step #5: ==38650==The signal is caused by a READ memory access. Step #5: ==38650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e6e7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e6e745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e6e723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615556896 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7a153b10 T38666) Step #5: ==38666==The signal is caused by a READ memory access. Step #5: ==38666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feec77d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feec77d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec77b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616427387 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbd737d90 T38682) Step #5: ==38682==The signal is caused by a READ memory access. Step #5: ==38682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd7c6e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7c6e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c6ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617303069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbb9ed8c0 T38698) Step #5: ==38698==The signal is caused by a READ memory access. Step #5: ==38698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa52a1b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa52a1b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa52a197082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618178051 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda6692770 T38714) Step #5: ==38714==The signal is caused by a READ memory access. Step #5: ==38714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9bb8f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bb8f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb8f5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619054143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd781a92a0 T38730) Step #5: ==38730==The signal is caused by a READ memory access. Step #5: ==38730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb1ec188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb1ec18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb1ebf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619931119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe073aeed0 T38746) Step #5: ==38746==The signal is caused by a READ memory access. Step #5: ==38746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feecfd7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feecfd7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecfd5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620809199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ea0bf90 T38762) Step #5: ==38762==The signal is caused by a READ memory access. Step #5: ==38762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef488708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef48870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef4884e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621677582 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcda567950 T38778) Step #5: ==38778==The signal is caused by a READ memory access. Step #5: ==38778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad66d9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad66d9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad66d7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622545440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd83365f0 T38794) Step #5: ==38794==The signal is caused by a READ memory access. Step #5: ==38794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc6203ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6203aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc620389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623420493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6bd87710 T38810) Step #5: ==38810==The signal is caused by a READ memory access. Step #5: ==38810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b15f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b15f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b15f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624291252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdf9e30d0 T38826) Step #5: ==38826==The signal is caused by a READ memory access. Step #5: ==38826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1989adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1989adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1989aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625164467 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd2589ef0 T38842) Step #5: ==38842==The signal is caused by a READ memory access. Step #5: ==38842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5261ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5261ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5261eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626035771 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8593d0f0 T38858) Step #5: ==38858==The signal is caused by a READ memory access. Step #5: ==38858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6a3c0018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a3c001a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3bfdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626908895 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf97d8960 T38874) Step #5: ==38874==The signal is caused by a READ memory access. Step #5: ==38874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f053cfb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f053cfb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053cf97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627783755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe91b8c270 T38890) Step #5: ==38890==The signal is caused by a READ memory access. Step #5: ==38890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe91c8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe91c8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe91c87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628655614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87e2db40 T38906) Step #5: ==38906==The signal is caused by a READ memory access. Step #5: ==38906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9c69578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9c6957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c6935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629527355 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9803e230 T38922) Step #5: ==38922==The signal is caused by a READ memory access. Step #5: ==38922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f92310af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92310afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f923108d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630394050 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc27a5b220 T38938) Step #5: ==38938==The signal is caused by a READ memory access. Step #5: ==38938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f80ffbed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80ffbeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ffbcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631270329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2305a240 T38954) Step #5: ==38954==The signal is caused by a READ memory access. Step #5: ==38954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7a8dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7a8dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a8d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632135748 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdabd6d320 T38965) Step #5: ==38965==The signal is caused by a READ memory access. Step #5: ==38965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4239d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4239d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4239d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633010759 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38980==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeba645320 T38980) Step #5: ==38980==The signal is caused by a READ memory access. Step #5: ==38980==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e4a1c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e4a1c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e4a1a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38980==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633879637 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd67fcd350 T38994) Step #5: ==38994==The signal is caused by a READ memory access. Step #5: ==38994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ed76e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ed76e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed76bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==38994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634756989 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3d6983d0 T39010) Step #5: ==39010==The signal is caused by a READ memory access. Step #5: ==39010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff3a08d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3a08d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a08b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635636341 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef2fb5120 T39026) Step #5: ==39026==The signal is caused by a READ memory access. Step #5: ==39026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3e83858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3e8385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e8363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636506677 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8a25b000 T39042) Step #5: ==39042==The signal is caused by a READ memory access. Step #5: ==39042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6cc29f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cc29f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc29d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637382599 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2e025ca0 T39058) Step #5: ==39058==The signal is caused by a READ memory access. Step #5: ==39058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9b9c04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b9c04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b9c02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638253176 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4c4ff740 T39074) Step #5: ==39074==The signal is caused by a READ memory access. Step #5: ==39074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59c39528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59c3952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c3930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639123605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe44916b90 T39090) Step #5: ==39090==The signal is caused by a READ memory access. Step #5: ==39090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e8229d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e8229da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e8227b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640002795 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0392000 T39106) Step #5: ==39106==The signal is caused by a READ memory access. Step #5: ==39106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fea80ea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea80ea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea80e82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640874845 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc560e2580 T39122) Step #5: ==39122==The signal is caused by a READ memory access. Step #5: ==39122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab666f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab666f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab666d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641747868 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfdbef180 T39138) Step #5: ==39138==The signal is caused by a READ memory access. Step #5: ==39138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61cde758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61cde75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61cde53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642618354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c523800 T39154) Step #5: ==39154==The signal is caused by a READ memory access. Step #5: ==39154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2d2b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2d2b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d2ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643494988 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff13d6c610 T39170) Step #5: ==39170==The signal is caused by a READ memory access. Step #5: ==39170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91d5a7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91d5a7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d5a5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644358146 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc84624100 T39186) Step #5: ==39186==The signal is caused by a READ memory access. Step #5: ==39186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d9006a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d9006aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d90048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645232436 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc42fbd160 T39202) Step #5: ==39202==The signal is caused by a READ memory access. Step #5: ==39202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8718dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8718daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8718d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646100402 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd541eb0b0 T39218) Step #5: ==39218==The signal is caused by a READ memory access. Step #5: ==39218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7b22e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7b22e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b22be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646970550 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb0405210 T39234) Step #5: ==39234==The signal is caused by a READ memory access. Step #5: ==39234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd8dd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd8dd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8dd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647839543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe25a15c40 T39250) Step #5: ==39250==The signal is caused by a READ memory access. Step #5: ==39250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f557268b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f557268ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5572669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648714685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc551ad70 T39266) Step #5: ==39266==The signal is caused by a READ memory access. Step #5: ==39266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40d98e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40d98e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d98c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649586917 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd55c57f00 T39282) Step #5: ==39282==The signal is caused by a READ memory access. Step #5: ==39282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac42bec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac42beca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac42bca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650461366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89efd530 T39298) Step #5: ==39298==The signal is caused by a READ memory access. Step #5: ==39298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f267db628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f267db62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267db40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651327424 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe36ff1280 T39314) Step #5: ==39314==The signal is caused by a READ memory access. Step #5: ==39314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d0d57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d0d57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0d55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652196277 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff679e07a0 T39330) Step #5: ==39330==The signal is caused by a READ memory access. Step #5: ==39330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff66049a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff66049aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff660478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653072142 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff739ccad0 T39346) Step #5: ==39346==The signal is caused by a READ memory access. Step #5: ==39346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3360c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3360c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3360bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653948301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3b3fed40 T39362) Step #5: ==39362==The signal is caused by a READ memory access. Step #5: ==39362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c017d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c017d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c017af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654812557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffb681c00 T39377) Step #5: ==39377==The signal is caused by a READ memory access. Step #5: ==39377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f934a9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f934a9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f934a97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655689806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc466fcd60 T39390) Step #5: ==39390==The signal is caused by a READ memory access. Step #5: ==39390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8ddb888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8ddb88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ddb66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656566852 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6662eec0 T39406) Step #5: ==39406==The signal is caused by a READ memory access. Step #5: ==39406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb24c21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb24c21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb24c1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657443137 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee9ce7420 T39422) Step #5: ==39422==The signal is caused by a READ memory access. Step #5: ==39422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32ccac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32ccac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32cca9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658322131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe860ffce0 T39438) Step #5: ==39438==The signal is caused by a READ memory access. Step #5: ==39438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc972d1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc972d1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc972cf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659194001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcd347a10 T39454) Step #5: ==39454==The signal is caused by a READ memory access. Step #5: ==39454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb92c8028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb92c802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92c7e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660074572 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff82a28cd0 T39470) Step #5: ==39470==The signal is caused by a READ memory access. Step #5: ==39470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96dc8988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96dc898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96dc876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660948323 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef74c5a00 T39486) Step #5: ==39486==The signal is caused by a READ memory access. Step #5: ==39486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58a3ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58a3ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a3e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661822310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd804ef9d0 T39501) Step #5: ==39501==The signal is caused by a READ memory access. Step #5: ==39501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6f5d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6f5d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f5d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662689534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf2e8d4d0 T39517) Step #5: ==39517==The signal is caused by a READ memory access. Step #5: ==39517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafb86658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafb8665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb8643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663561100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe67abd6c0 T39532) Step #5: ==39532==The signal is caused by a READ memory access. Step #5: ==39532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b2098f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b2098fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2096d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664427539 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9d498d30 T39546) Step #5: ==39546==The signal is caused by a READ memory access. Step #5: ==39546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64211ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64211aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f642118a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665299454 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca7184890 T39562) Step #5: ==39562==The signal is caused by a READ memory access. Step #5: ==39562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd1465b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd1465ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd14639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666168744 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee444e1b0 T39578) Step #5: ==39578==The signal is caused by a READ memory access. Step #5: ==39578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f808829f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f808829fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f808827d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667044426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39592==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe13d46b00 T39592) Step #5: ==39592==The signal is caused by a READ memory access. Step #5: ==39592==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fae988108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae98810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae987ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667919543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ccf40d0 T39606) Step #5: ==39606==The signal is caused by a READ memory access. Step #5: ==39606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a7b5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a7b558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7b536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668792098 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3dfd97e0 T39622) Step #5: ==39622==The signal is caused by a READ memory access. Step #5: ==39622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0af0bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0af0bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af0ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669666974 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8f0eca50 T39638) Step #5: ==39638==The signal is caused by a READ memory access. Step #5: ==39638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdad0d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdad0d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdad0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670540258 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8ac98ff0 T39654) Step #5: ==39654==The signal is caused by a READ memory access. Step #5: ==39654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc879a6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc879a6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc879a4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671411610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5f73dff0 T39670) Step #5: ==39670==The signal is caused by a READ memory access. Step #5: ==39670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66247bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66247bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6624799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672282817 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe702dbd00 T39686) Step #5: ==39686==The signal is caused by a READ memory access. Step #5: ==39686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cd9eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cd9eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cd9e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673158773 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8930aef0 T39702) Step #5: ==39702==The signal is caused by a READ memory access. Step #5: ==39702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20fe8058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20fe805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20fe7e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674031384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89440100 T39718) Step #5: ==39718==The signal is caused by a READ memory access. Step #5: ==39718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8113c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8113c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc81139e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674902894 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb547dd10 T39734) Step #5: ==39734==The signal is caused by a READ memory access. Step #5: ==39734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f608e3228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f608e322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f608e300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675776366 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff377b7910 T39750) Step #5: ==39750==The signal is caused by a READ memory access. Step #5: ==39750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16364418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1636441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f163641f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676650818 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff91df7710 T39766) Step #5: ==39766==The signal is caused by a READ memory access. Step #5: ==39766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91563988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9156398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9156376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677523137 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd0ea3200 T39782) Step #5: ==39782==The signal is caused by a READ memory access. Step #5: ==39782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4396678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe439667a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe439645082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678396828 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3dd60d70 T39798) Step #5: ==39798==The signal is caused by a READ memory access. Step #5: ==39798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe5f35568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5f3556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5f3534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679272970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe5be1a60 T39814) Step #5: ==39814==The signal is caused by a READ memory access. Step #5: ==39814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4c2e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4c2e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c2e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680150642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff53893370 T39829) Step #5: ==39829==The signal is caused by a READ memory access. Step #5: ==39829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c7b3f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c7b3f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7b3cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681017077 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47e53180 T39842) Step #5: ==39842==The signal is caused by a READ memory access. Step #5: ==39842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0fa40d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0fa40da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0fa3eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681886351 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9e477130 T39858) Step #5: ==39858==The signal is caused by a READ memory access. Step #5: ==39858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7bd3a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bd3a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bd3a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682760753 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7753d090 T39874) Step #5: ==39874==The signal is caused by a READ memory access. Step #5: ==39874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b734868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b73486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b73464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683639161 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcee578dc0 T39890) Step #5: ==39890==The signal is caused by a READ memory access. Step #5: ==39890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63b217b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63b217ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63b2159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684507267 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb26f7000 T39906) Step #5: ==39906==The signal is caused by a READ memory access. Step #5: ==39906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f89b88a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89b88a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b887f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685381094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5ed32b40 T39922) Step #5: ==39922==The signal is caused by a READ memory access. Step #5: ==39922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35626238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3562623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3562601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686255421 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd36199920 T39938) Step #5: ==39938==The signal is caused by a READ memory access. Step #5: ==39938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90e55d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90e55d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90e55b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687129017 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd57e3c3b0 T39954) Step #5: ==39954==The signal is caused by a READ memory access. Step #5: ==39954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4919e8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4919e8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4919e6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687998038 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbd255950 T39970) Step #5: ==39970==The signal is caused by a READ memory access. Step #5: ==39970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7f6c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7f6c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f6c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688874745 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedd2eb130 T39986) Step #5: ==39986==The signal is caused by a READ memory access. Step #5: ==39986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39667b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39667b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f396678f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==39986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689747985 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccc3ebd40 T40002) Step #5: ==40002==The signal is caused by a READ memory access. Step #5: ==40002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe73dd3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe73dd3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe73dd1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690617587 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf88215e0 T40018) Step #5: ==40018==The signal is caused by a READ memory access. Step #5: ==40018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa06826b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa06826ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa068249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691496181 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0fe8b710 T40034) Step #5: ==40034==The signal is caused by a READ memory access. Step #5: ==40034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f82bcaa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82bcaa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82bca7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692371022 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeecbad9c0 T40050) Step #5: ==40050==The signal is caused by a READ memory access. Step #5: ==40050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9911bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9911bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9911bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693246349 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8e8ffea0 T40066) Step #5: ==40066==The signal is caused by a READ memory access. Step #5: ==40066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f568d63d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f568d63da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568d61b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694123835 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaa231720 T40082) Step #5: ==40082==The signal is caused by a READ memory access. Step #5: ==40082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58a6ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58a6ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a6ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694988742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff56b2af70 T40098) Step #5: ==40098==The signal is caused by a READ memory access. Step #5: ==40098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6afc8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6afc8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6afc897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695863542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc88cf810 T40114) Step #5: ==40114==The signal is caused by a READ memory access. Step #5: ==40114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2f26108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2f2610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f25ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696739583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdee996ae0 T40130) Step #5: ==40130==The signal is caused by a READ memory access. Step #5: ==40130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b89fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b89fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b89fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697611542 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0919fde0 T40146) Step #5: ==40146==The signal is caused by a READ memory access. Step #5: ==40146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33e673d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33e673da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e671b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698476925 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca1fae290 T40162) Step #5: ==40162==The signal is caused by a READ memory access. Step #5: ==40162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56e3a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56e3a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56e3a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699352642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2a071b10 T40178) Step #5: ==40178==The signal is caused by a READ memory access. Step #5: ==40178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5867b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5867b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5867b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700234333 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6b2d64c0 T40194) Step #5: ==40194==The signal is caused by a READ memory access. Step #5: ==40194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87415148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8741514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87414f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701107785 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd83b78af0 T40210) Step #5: ==40210==The signal is caused by a READ memory access. Step #5: ==40210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6db188f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6db188fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6db186d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701981031 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4df436c0 T40226) Step #5: ==40226==The signal is caused by a READ memory access. Step #5: ==40226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff860d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff860d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff860d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702854121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2f844810 T40242) Step #5: ==40242==The signal is caused by a READ memory access. Step #5: ==40242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcac6ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcac6ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac6a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703724563 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40255==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3e818af0 T40255) Step #5: ==40255==The signal is caused by a READ memory access. Step #5: ==40255==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67fe9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67fe952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67fe930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40255==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704601546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff94ef3cb0 T40266) Step #5: ==40266==The signal is caused by a READ memory access. Step #5: ==40266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6614c7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6614c7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6614c58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705475566 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff741d70a0 T40282) Step #5: ==40282==The signal is caused by a READ memory access. Step #5: ==40282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca104258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca10425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca10403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706339776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd876301d0 T40298) Step #5: ==40298==The signal is caused by a READ memory access. Step #5: ==40298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdef8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdef8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdef89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707207395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7f585e60 T40314) Step #5: ==40314==The signal is caused by a READ memory access. Step #5: ==40314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc2e3e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc2e3e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2e3c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708083449 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcfdf1300 T40330) Step #5: ==40330==The signal is caused by a READ memory access. Step #5: ==40330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa301c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa301c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa301c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708960365 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd014c41e0 T40346) Step #5: ==40346==The signal is caused by a READ memory access. Step #5: ==40346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7decf048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7decf04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7decee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709834913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc06ff1bb0 T40362) Step #5: ==40362==The signal is caused by a READ memory access. Step #5: ==40362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58c23b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58c23b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c238e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710708139 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff38761870 T40378) Step #5: ==40378==The signal is caused by a READ memory access. Step #5: ==40378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7328fc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7328fc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7328fa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711582832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda454ef70 T40394) Step #5: ==40394==The signal is caused by a READ memory access. Step #5: ==40394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3bdbc578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bdbc57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bdbc35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712451527 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd92da1090 T40410) Step #5: ==40410==The signal is caused by a READ memory access. Step #5: ==40410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbdc56d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdc56d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdc56b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713328128 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7267f690 T40426) Step #5: ==40426==The signal is caused by a READ memory access. Step #5: ==40426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faba2d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faba2d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba2d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714197938 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf33471c0 T40442) Step #5: ==40442==The signal is caused by a READ memory access. Step #5: ==40442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a382d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a382d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a382b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715065776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff48a9dfb0 T40458) Step #5: ==40458==The signal is caused by a READ memory access. Step #5: ==40458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3e7ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3e7ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e7e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715941600 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff903a11b0 T40474) Step #5: ==40474==The signal is caused by a READ memory access. Step #5: ==40474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f162391f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f162391fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16238fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716809696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0a1acf80 T40490) Step #5: ==40490==The signal is caused by a READ memory access. Step #5: ==40490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58a4aae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58a4aaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58a4a8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717685361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda73559b0 T40506) Step #5: ==40506==The signal is caused by a READ memory access. Step #5: ==40506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa2a3ad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2a3ad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2a3ab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718557855 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd36a8d10 T40522) Step #5: ==40522==The signal is caused by a READ memory access. Step #5: ==40522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f21fa1c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21fa1c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21fa19e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719430105 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa6571b30 T40538) Step #5: ==40538==The signal is caused by a READ memory access. Step #5: ==40538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7008b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7008b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7008b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720310606 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef40df580 T40554) Step #5: ==40554==The signal is caused by a READ memory access. Step #5: ==40554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f673ba078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f673ba07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f673b9e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721191557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefefd9c60 T40570) Step #5: ==40570==The signal is caused by a READ memory access. Step #5: ==40570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f15f6e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15f6e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f6e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722065173 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff758f4610 T40586) Step #5: ==40586==The signal is caused by a READ memory access. Step #5: ==40586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f2bfbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f2bfbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2bf99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722938321 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff72377b0 T40602) Step #5: ==40602==The signal is caused by a READ memory access. Step #5: ==40602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7758f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7758f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7758efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723804310 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff87755cc0 T40618) Step #5: ==40618==The signal is caused by a READ memory access. Step #5: ==40618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffbe01e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbe01e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe01c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724680008 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf2ea540 T40634) Step #5: ==40634==The signal is caused by a READ memory access. Step #5: ==40634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a1b2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a1b2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a1b2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725550521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffdae0e90 T40650) Step #5: ==40650==The signal is caused by a READ memory access. Step #5: ==40650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbad23838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbad2383a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad2361082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726421642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec71f5470 T40666) Step #5: ==40666==The signal is caused by a READ memory access. Step #5: ==40666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdcfbda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdcfbdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdcfbb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727295434 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf81847b0 T40682) Step #5: ==40682==The signal is caused by a READ memory access. Step #5: ==40682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8749bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8749bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8749b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728169158 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40696==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7b71c760 T40696) Step #5: ==40696==The signal is caused by a READ memory access. Step #5: ==40696==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7da766e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7da766ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da764c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729041072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9c56aae0 T40710) Step #5: ==40710==The signal is caused by a READ memory access. Step #5: ==40710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabfa53c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabfa53ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabfa51a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729913627 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff812a3000 T40726) Step #5: ==40726==The signal is caused by a READ memory access. Step #5: ==40726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77b81908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77b8190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77b816e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730782525 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2bd807d0 T40742) Step #5: ==40742==The signal is caused by a READ memory access. Step #5: ==40742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fecd38268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecd3826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd3804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731649696 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1d6b7f00 T40758) Step #5: ==40758==The signal is caused by a READ memory access. Step #5: ==40758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e8034f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e8034fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e8032d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732525357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd9c4c480 T40774) Step #5: ==40774==The signal is caused by a READ memory access. Step #5: ==40774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d3386f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d3386fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3384d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733402479 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedcd9a970 T40790) Step #5: ==40790==The signal is caused by a READ memory access. Step #5: ==40790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6eed2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eed2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eed2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734274344 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72969fc0 T40806) Step #5: ==40806==The signal is caused by a READ memory access. Step #5: ==40806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61d1b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61d1b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61d1b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735145804 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff76fe4de0 T40822) Step #5: ==40822==The signal is caused by a READ memory access. Step #5: ==40822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7f0298d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f0298da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f0296b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736026127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff0af3900 T40838) Step #5: ==40838==The signal is caused by a READ memory access. Step #5: ==40838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf7c9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf7c9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf7c9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736902345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3a998f80 T40854) Step #5: ==40854==The signal is caused by a READ memory access. Step #5: ==40854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9030dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9030dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9030ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737773574 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea94bc730 T40869) Step #5: ==40869==The signal is caused by a READ memory access. Step #5: ==40869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efea30eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efea30eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea30c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738648846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0b220a10 T40882) Step #5: ==40882==The signal is caused by a READ memory access. Step #5: ==40882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d92a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d92a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d92a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739530371 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe29414a70 T40898) Step #5: ==40898==The signal is caused by a READ memory access. Step #5: ==40898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f905ff6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f905ff6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f905ff4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740396956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebf2dfa40 T40914) Step #5: ==40914==The signal is caused by a READ memory access. Step #5: ==40914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbfdfbaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfdfbaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfdfb88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741268583 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc33c30230 T40930) Step #5: ==40930==The signal is caused by a READ memory access. Step #5: ==40930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d7de1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d7de1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7ddfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742142189 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf9fad9f0 T40946) Step #5: ==40946==The signal is caused by a READ memory access. Step #5: ==40946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f70443308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7044330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704430e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743017052 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf1089470 T40962) Step #5: ==40962==The signal is caused by a READ memory access. Step #5: ==40962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3cbc61d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cbc61da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cbc5fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743897180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff97719e40 T40978) Step #5: ==40978==The signal is caused by a READ memory access. Step #5: ==40978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2dc21808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dc2180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc215e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744773755 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbcf64f40 T40994) Step #5: ==40994==The signal is caused by a READ memory access. Step #5: ==40994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f213e0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f213e0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213e096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==40994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745647501 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc68428ca0 T41010) Step #5: ==41010==The signal is caused by a READ memory access. Step #5: ==41010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa7c436a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7c436aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c4348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746525506 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea44259b0 T41026) Step #5: ==41026==The signal is caused by a READ memory access. Step #5: ==41026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11e2a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11e2a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e29e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747395947 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdda488850 T41042) Step #5: ==41042==The signal is caused by a READ memory access. Step #5: ==41042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f59bf0978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59bf097a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bf075082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748275100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe596f4a90 T41058) Step #5: ==41058==The signal is caused by a READ memory access. Step #5: ==41058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c113c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c113c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c113a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749145522 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd02d99500 T41074) Step #5: ==41074==The signal is caused by a READ memory access. Step #5: ==41074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9425728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc942572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc942550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750018178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3c433d00 T41090) Step #5: ==41090==The signal is caused by a READ memory access. Step #5: ==41090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc130ef58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc130ef5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc130ed3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750888060 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8cf78ae0 T41106) Step #5: ==41106==The signal is caused by a READ memory access. Step #5: ==41106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88e323b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88e323ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e3219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751760301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccd03e150 T41122) Step #5: ==41122==The signal is caused by a READ memory access. Step #5: ==41122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f521c58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f521c58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521c569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752625947 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeb02b770 T41134) Step #5: ==41134==The signal is caused by a READ memory access. Step #5: ==41134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4721b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4721b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff472193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753504604 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe640fdb60 T41150) Step #5: ==41150==The signal is caused by a READ memory access. Step #5: ==41150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f499d1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f499d1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499d1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754382120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8d3b6060 T41166) Step #5: ==41166==The signal is caused by a READ memory access. Step #5: ==41166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7e2cd7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e2cd7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e2cd5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755250892 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda1df1840 T41182) Step #5: ==41182==The signal is caused by a READ memory access. Step #5: ==41182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7dfe90d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dfe90da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dfe8eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756124987 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe07f99800 T41198) Step #5: ==41198==The signal is caused by a READ memory access. Step #5: ==41198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fca22bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca22bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca22ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757002294 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0e162430 T41214) Step #5: ==41214==The signal is caused by a READ memory access. Step #5: ==41214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc7432b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc7432ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc74309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757871727 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7612d950 T41230) Step #5: ==41230==The signal is caused by a READ memory access. Step #5: ==41230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32ed4e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32ed4e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32ed4c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758743444 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed3d1aa70 T41246) Step #5: ==41246==The signal is caused by a READ memory access. Step #5: ==41246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09bbc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09bbc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09bbc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759615962 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe77fc4dd0 T41262) Step #5: ==41262==The signal is caused by a READ memory access. Step #5: ==41262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5143d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5143d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5143d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760494740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb7840de0 T41278) Step #5: ==41278==The signal is caused by a READ memory access. Step #5: ==41278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f114af5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f114af5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114af3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761359997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe434a8fb0 T41294) Step #5: ==41294==The signal is caused by a READ memory access. Step #5: ==41294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f27a14588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27a1458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a1436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762231001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0404ad80 T41310) Step #5: ==41310==The signal is caused by a READ memory access. Step #5: ==41310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c696a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c696a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c69680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763111170 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeade5730 T41326) Step #5: ==41326==The signal is caused by a READ memory access. Step #5: ==41326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18248de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18248dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18248bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763982256 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc268db960 T41342) Step #5: ==41342==The signal is caused by a READ memory access. Step #5: ==41342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3ec36e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ec36e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec36c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764859450 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe26dfab70 T41358) Step #5: ==41358==The signal is caused by a READ memory access. Step #5: ==41358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01c26af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01c26afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01c268d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765729595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6c1453e0 T41374) Step #5: ==41374==The signal is caused by a READ memory access. Step #5: ==41374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f78b2c978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78b2c97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b2c75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766597980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8fc044a0 T41390) Step #5: ==41390==The signal is caused by a READ memory access. Step #5: ==41390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f99c08ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99c08eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99c08cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767478862 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc84a2b260 T41406) Step #5: ==41406==The signal is caused by a READ memory access. Step #5: ==41406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42ba1068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42ba106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ba0e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768354843 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff94978b80 T41422) Step #5: ==41422==The signal is caused by a READ memory access. Step #5: ==41422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f778326b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f778326ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7783249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769223147 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d8b37a0 T41437) Step #5: ==41437==The signal is caused by a READ memory access. Step #5: ==41437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff540c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff540c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff540c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770091124 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41452==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd96545ed0 T41452) Step #5: ==41452==The signal is caused by a READ memory access. Step #5: ==41452==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24faf0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24faf0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24faeec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770957945 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc82897a30 T41466) Step #5: ==41466==The signal is caused by a READ memory access. Step #5: ==41466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e427398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e42739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e42717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771827681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2aa26930 T41482) Step #5: ==41482==The signal is caused by a READ memory access. Step #5: ==41482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f657568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f65756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f65734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772700692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff444bd950 T41498) Step #5: ==41498==The signal is caused by a READ memory access. Step #5: ==41498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa33e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa33e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa33e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773576244 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda30b5340 T41514) Step #5: ==41514==The signal is caused by a READ memory access. Step #5: ==41514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fadff3428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadff342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadff320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774445947 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcab89d50 T41528) Step #5: ==41528==The signal is caused by a READ memory access. Step #5: ==41528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb7f2d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7f2d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f2d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775320360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc30f74430 T41542) Step #5: ==41542==The signal is caused by a READ memory access. Step #5: ==41542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53e40598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53e4059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53e4037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776190560 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd501e6320 T41554) Step #5: ==41554==The signal is caused by a READ memory access. Step #5: ==41554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f597f4a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f597f4a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597f481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777056150 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcabe0e150 T41570) Step #5: ==41570==The signal is caused by a READ memory access. Step #5: ==41570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a220878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a22087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a22065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777934737 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2e8c5f90 T41586) Step #5: ==41586==The signal is caused by a READ memory access. Step #5: ==41586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb3df298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb3df29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3df07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778815557 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd609b61a0 T41602) Step #5: ==41602==The signal is caused by a READ memory access. Step #5: ==41602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac648658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac64865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac64843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779687446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc64d32030 T41618) Step #5: ==41618==The signal is caused by a READ memory access. Step #5: ==41618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f094cd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f094cd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094cd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780558919 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb66d0620 T41634) Step #5: ==41634==The signal is caused by a READ memory access. Step #5: ==41634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fed1129d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed1129da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1127b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781433868 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedf59dc30 T41650) Step #5: ==41650==The signal is caused by a READ memory access. Step #5: ==41650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f694a2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f694a267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694a245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782314354 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe95801090 T41666) Step #5: ==41666==The signal is caused by a READ memory access. Step #5: ==41666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb31dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb31deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb31dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783192622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6be9df20 T41682) Step #5: ==41682==The signal is caused by a READ memory access. Step #5: ==41682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc9b44258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9b4425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9b4403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784066178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6c028e40 T41698) Step #5: ==41698==The signal is caused by a READ memory access. Step #5: ==41698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f494baae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f494baaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f494ba8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784935248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff804bc50 T41714) Step #5: ==41714==The signal is caused by a READ memory access. Step #5: ==41714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14931818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1493181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149315f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785807670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe986a0e50 T41730) Step #5: ==41730==The signal is caused by a READ memory access. Step #5: ==41730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3ecc058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3ecc05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ecbe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786673685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc70fa6b0 T41746) Step #5: ==41746==The signal is caused by a READ memory access. Step #5: ==41746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45773b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45773b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4577397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787545089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde0bcf510 T41762) Step #5: ==41762==The signal is caused by a READ memory access. Step #5: ==41762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa7fd8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa7fd8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7fd6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788419193 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc58c14630 T41778) Step #5: ==41778==The signal is caused by a READ memory access. Step #5: ==41778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f552db258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f552db25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552db03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789289582 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe03e98880 T41794) Step #5: ==41794==The signal is caused by a READ memory access. Step #5: ==41794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0329f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0329f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0329f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790162326 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe4a70cf10 T41810) Step #5: ==41810==The signal is caused by a READ memory access. Step #5: ==41810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff79a8478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff79a847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79a825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791029856 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddde9ef60 T41826) Step #5: ==41826==The signal is caused by a READ memory access. Step #5: ==41826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0159b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0159b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb015996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791903418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8a8ff2f0 T41842) Step #5: ==41842==The signal is caused by a READ memory access. Step #5: ==41842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29e02fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29e02fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e02d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792775568 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd261000e0 T41858) Step #5: ==41858==The signal is caused by a READ memory access. Step #5: ==41858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0244c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0244c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0244a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793653521 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe3e6bae0 T41874) Step #5: ==41874==The signal is caused by a READ memory access. Step #5: ==41874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd07fdc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd07fdc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07fda4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794526469 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff85909bb0 T41890) Step #5: ==41890==The signal is caused by a READ memory access. Step #5: ==41890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20b9d688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20b9d68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b9d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795397292 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1dca5f80 T41906) Step #5: ==41906==The signal is caused by a READ memory access. Step #5: ==41906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b147408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b14740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b1471e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796269415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb4445670 T41922) Step #5: ==41922==The signal is caused by a READ memory access. Step #5: ==41922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c5d4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c5d4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c5d4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797141164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe5456de0 T41938) Step #5: ==41938==The signal is caused by a READ memory access. Step #5: ==41938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd8d12578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8d1257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d1235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798009395 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc071ad70 T41954) Step #5: ==41954==The signal is caused by a READ memory access. Step #5: ==41954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa97f3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa97f341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97f31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798878543 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea5eb920 T41970) Step #5: ==41970==The signal is caused by a READ memory access. Step #5: ==41970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd82679f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd82679fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82677d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799754292 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8459f4b0 T41986) Step #5: ==41986==The signal is caused by a READ memory access. Step #5: ==41986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa9509068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa950906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9508e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==41986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800625639 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42000==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda6b54d00 T42000) Step #5: ==42000==The signal is caused by a READ memory access. Step #5: ==42000==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff5b79378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5b7937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b7915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801503475 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd2a9c840 T42014) Step #5: ==42014==The signal is caused by a READ memory access. Step #5: ==42014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f169fc018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f169fc01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f169fbdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802374586 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb3413510 T42030) Step #5: ==42030==The signal is caused by a READ memory access. Step #5: ==42030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0a674618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a67461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6743f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803250775 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd706212f0 T42046) Step #5: ==42046==The signal is caused by a READ memory access. Step #5: ==42046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efde67458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efde6745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efde6723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804119459 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5b474310 T42062) Step #5: ==42062==The signal is caused by a READ memory access. Step #5: ==42062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8b3f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8b3f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8b3f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804993020 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a8e9060 T42078) Step #5: ==42078==The signal is caused by a READ memory access. Step #5: ==42078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb8d40928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8d4092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d4070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805862740 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa4ed8b10 T42094) Step #5: ==42094==The signal is caused by a READ memory access. Step #5: ==42094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e6a8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e6a8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e6a8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806751072 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd72522600 T42110) Step #5: ==42110==The signal is caused by a READ memory access. Step #5: ==42110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe7cab038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7cab03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7caae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807621406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce9965230 T42126) Step #5: ==42126==The signal is caused by a READ memory access. Step #5: ==42126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa590a208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa590a20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5909fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808490526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42140==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccf8f1ae0 T42140) Step #5: ==42140==The signal is caused by a READ memory access. Step #5: ==42140==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c1062f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c1062fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1060d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42140==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809364490 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd44e36940 T42154) Step #5: ==42154==The signal is caused by a READ memory access. Step #5: ==42154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f289316f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f289316fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289314d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810237195 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5bf475a0 T42170) Step #5: ==42170==The signal is caused by a READ memory access. Step #5: ==42170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f435601d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f435601da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4355ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811124688 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd03cb4db0 T42186) Step #5: ==42186==The signal is caused by a READ memory access. Step #5: ==42186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbcca238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbcca23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbcca01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812008754 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d4fc4b0 T42202) Step #5: ==42202==The signal is caused by a READ memory access. Step #5: ==42202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4753fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4753fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4753db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812879500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff87f6580 T42218) Step #5: ==42218==The signal is caused by a READ memory access. Step #5: ==42218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6aa3e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6aa3e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6aa3c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813754986 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe62c391d0 T42234) Step #5: ==42234==The signal is caused by a READ memory access. Step #5: ==42234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3203c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3203c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3203a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814627970 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5f7ac790 T42250) Step #5: ==42250==The signal is caused by a READ memory access. Step #5: ==42250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a574128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a57412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a573f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815499943 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf366eb40 T42266) Step #5: ==42266==The signal is caused by a READ memory access. Step #5: ==42266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0904b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0904b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd090495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816361681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe002cf170 T42282) Step #5: ==42282==The signal is caused by a READ memory access. Step #5: ==42282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22ceaf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22ceaf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22cead7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817232463 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff63d60c0 T42298) Step #5: ==42298==The signal is caused by a READ memory access. Step #5: ==42298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2ecded8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ecdeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ecdcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818113528 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0ec40cd0 T42314) Step #5: ==42314==The signal is caused by a READ memory access. Step #5: ==42314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f073b5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f073b5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073b5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818989143 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc293b1dd0 T42330) Step #5: ==42330==The signal is caused by a READ memory access. Step #5: ==42330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc971f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc971f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc971f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819860204 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc66b4db00 T42346) Step #5: ==42346==The signal is caused by a READ memory access. Step #5: ==42346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38343118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3834311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38342ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820733248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2500c4e0 T42362) Step #5: ==42362==The signal is caused by a READ memory access. Step #5: ==42362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d41ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d41ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d41c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821604334 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeae709990 T42378) Step #5: ==42378==The signal is caused by a READ memory access. Step #5: ==42378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2a78d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2a78d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a78b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822476357 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffccda0ad0 T42394) Step #5: ==42394==The signal is caused by a READ memory access. Step #5: ==42394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd40125a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd40125aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd401238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823353185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdea125ac0 T42409) Step #5: ==42409==The signal is caused by a READ memory access. Step #5: ==42409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fda0f32e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda0f32ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0f30c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824223249 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42423==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7f134b30 T42423) Step #5: ==42423==The signal is caused by a READ memory access. Step #5: ==42423==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd689a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd689a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd689a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825097692 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffedd9cda0 T42438) Step #5: ==42438==The signal is caused by a READ memory access. Step #5: ==42438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f04652d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04652d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04652b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825966982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd228e82a0 T42454) Step #5: ==42454==The signal is caused by a READ memory access. Step #5: ==42454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67122498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6712249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6712227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826837239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf9ab6c50 T42470) Step #5: ==42470==The signal is caused by a READ memory access. Step #5: ==42470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4356158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa435615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4355f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827713851 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfa61f8a0 T42486) Step #5: ==42486==The signal is caused by a READ memory access. Step #5: ==42486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd82614d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd82614da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd82612b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828577776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef7061050 T42502) Step #5: ==42502==The signal is caused by a READ memory access. Step #5: ==42502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff70366f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff70366fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70364d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829458455 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce8127df0 T42518) Step #5: ==42518==The signal is caused by a READ memory access. Step #5: ==42518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18792688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1879268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1879246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830335790 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2d587e70 T42534) Step #5: ==42534==The signal is caused by a READ memory access. Step #5: ==42534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4fa8558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4fa855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fa833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831214431 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcfb992f0 T42550) Step #5: ==42550==The signal is caused by a READ memory access. Step #5: ==42550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb679ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb679aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb6798a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832085742 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3dcffbd0 T42566) Step #5: ==42566==The signal is caused by a READ memory access. Step #5: ==42566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f44496328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4449632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4449610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832964261 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd250990e0 T42582) Step #5: ==42582==The signal is caused by a READ memory access. Step #5: ==42582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b248318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b24831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b2480f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833833890 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6671a450 T42598) Step #5: ==42598==The signal is caused by a READ memory access. Step #5: ==42598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d201438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d20143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d20121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834707869 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce02864f0 T42614) Step #5: ==42614==The signal is caused by a READ memory access. Step #5: ==42614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1a7ff618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a7ff61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7ff3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835585214 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8b08edd0 T42630) Step #5: ==42630==The signal is caused by a READ memory access. Step #5: ==42630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf8d8db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf8d8dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf8d8b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836459152 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb8f03730 T42646) Step #5: ==42646==The signal is caused by a READ memory access. Step #5: ==42646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39da9088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39da908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39da8e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837329577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc34dda740 T42662) Step #5: ==42662==The signal is caused by a READ memory access. Step #5: ==42662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf3a8ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf3a8aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf3a88a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838204584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd780cd720 T42678) Step #5: ==42678==The signal is caused by a READ memory access. Step #5: ==42678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3db5a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3db5a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db5a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839067593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcefacc90 T42694) Step #5: ==42694==The signal is caused by a READ memory access. Step #5: ==42694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2bf4be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bf4be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf4bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839944705 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffced3b0810 T42710) Step #5: ==42710==The signal is caused by a READ memory access. Step #5: ==42710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1c069898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c06989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c06967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840821152 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda3dd04a0 T42726) Step #5: ==42726==The signal is caused by a READ memory access. Step #5: ==42726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f502bfb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f502bfb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502bf8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841690418 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda5c1bfe0 T42742) Step #5: ==42742==The signal is caused by a READ memory access. Step #5: ==42742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60085ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60085ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60085dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842563180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd69d45130 T42758) Step #5: ==42758==The signal is caused by a READ memory access. Step #5: ==42758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc37bd288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc37bd28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37bd06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843440700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9ca851e0 T42774) Step #5: ==42774==The signal is caused by a READ memory access. Step #5: ==42774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cd7b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cd7b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd7b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844318172 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd934f1c60 T42789) Step #5: ==42789==The signal is caused by a READ memory access. Step #5: ==42789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f963d5168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f963d516a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f963d4f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845197473 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42804==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc65b13020 T42804) Step #5: ==42804==The signal is caused by a READ memory access. Step #5: ==42804==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f49ddfc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49ddfc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ddfa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42804==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846061047 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee4029480 T42818) Step #5: ==42818==The signal is caused by a READ memory access. Step #5: ==42818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4a959a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4a959aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4a9578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846934236 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca4b63020 T42834) Step #5: ==42834==The signal is caused by a READ memory access. Step #5: ==42834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8a2d6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a2d6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a2d694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847800070 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7b8284f0 T42850) Step #5: ==42850==The signal is caused by a READ memory access. Step #5: ==42850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d6da748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d6da74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6da52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848673959 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42864==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe01f97080 T42864) Step #5: ==42864==The signal is caused by a READ memory access. Step #5: ==42864==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc0a23348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0a2334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a2312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849544088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1c8a9ab0 T42878) Step #5: ==42878==The signal is caused by a READ memory access. Step #5: ==42878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d0d24a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d0d24aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0d228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850414847 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc7a398c0 T42894) Step #5: ==42894==The signal is caused by a READ memory access. Step #5: ==42894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdf2bcfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf2bcfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2bcd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851290729 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb4ddf350 T42910) Step #5: ==42910==The signal is caused by a READ memory access. Step #5: ==42910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa5cf60a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5cf60aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5cf5e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852158997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4e12ad50 T42926) Step #5: ==42926==The signal is caused by a READ memory access. Step #5: ==42926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc68401d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc68401da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc683ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853029997 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc5efb260 T42942) Step #5: ==42942==The signal is caused by a READ memory access. Step #5: ==42942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd96b3cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd96b3cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96b3aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853897180 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62027500 T42958) Step #5: ==42958==The signal is caused by a READ memory access. Step #5: ==42958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2a5331f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a5331fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a532fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854767510 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe76480cc0 T42974) Step #5: ==42974==The signal is caused by a READ memory access. Step #5: ==42974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfd0efd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfd0efda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd0edb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855641401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5eebebe0 T42990) Step #5: ==42990==The signal is caused by a READ memory access. Step #5: ==42990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1fda8668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fda866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fda844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==42990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856518622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1603d190 T43006) Step #5: ==43006==The signal is caused by a READ memory access. Step #5: ==43006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3e46388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3e4638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3e4616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857390776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1b6040a0 T43022) Step #5: ==43022==The signal is caused by a READ memory access. Step #5: ==43022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2f2b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2f2b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f2af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858273155 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe71c01410 T43038) Step #5: ==43038==The signal is caused by a READ memory access. Step #5: ==43038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74216398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7421639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7421617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859149393 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb732cd50 T43054) Step #5: ==43054==The signal is caused by a READ memory access. Step #5: ==43054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ba742b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ba742ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba7409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860027469 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe1196f90 T43070) Step #5: ==43070==The signal is caused by a READ memory access. Step #5: ==43070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17609208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1760920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17608fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860896686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3baa18d0 T43086) Step #5: ==43086==The signal is caused by a READ memory access. Step #5: ==43086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad829c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad829c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad8299e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861774939 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf0ba0410 T43102) Step #5: ==43102==The signal is caused by a READ memory access. Step #5: ==43102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc30f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc30f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc30ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862645168 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5dda1ff0 T43118) Step #5: ==43118==The signal is caused by a READ memory access. Step #5: ==43118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f39d35eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39d35eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d35c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863517074 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa2f64b60 T43134) Step #5: ==43134==The signal is caused by a READ memory access. Step #5: ==43134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f58e4c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58e4c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e4c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864389332 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5f95a570 T43150) Step #5: ==43150==The signal is caused by a READ memory access. Step #5: ==43150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7db5a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7db5a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db5a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865263837 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9e409700 T43166) Step #5: ==43166==The signal is caused by a READ memory access. Step #5: ==43166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08970bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08970bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f089709a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866130686 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3d5463a0 T43182) Step #5: ==43182==The signal is caused by a READ memory access. Step #5: ==43182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f491a5f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f491a5f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f491a5d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866999239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccb95ae30 T43198) Step #5: ==43198==The signal is caused by a READ memory access. Step #5: ==43198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd86fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd86fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd86fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867872646 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd00b8610 T43214) Step #5: ==43214==The signal is caused by a READ memory access. Step #5: ==43214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa27ff568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa27ff56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa27ff34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868748435 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea5b20250 T43230) Step #5: ==43230==The signal is caused by a READ memory access. Step #5: ==43230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f442634c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f442634ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f442632a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869619923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff14dc2250 T43246) Step #5: ==43246==The signal is caused by a READ memory access. Step #5: ==43246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f584ef7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f584ef7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584ef59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870490440 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd37165950 T43261) Step #5: ==43261==The signal is caused by a READ memory access. Step #5: ==43261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb2559fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2559fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2559da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871364235 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd2c62ff0 T43276) Step #5: ==43276==The signal is caused by a READ memory access. Step #5: ==43276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0b85c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0b85c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b85a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872236650 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb99953b0 T43292) Step #5: ==43292==The signal is caused by a READ memory access. Step #5: ==43292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5065098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc506509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5064e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873109446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff57f6910 T43304) Step #5: ==43304==The signal is caused by a READ memory access. Step #5: ==43304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff8d99518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8d9951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d992f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873977796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff566fd0b0 T43320) Step #5: ==43320==The signal is caused by a READ memory access. Step #5: ==43320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f19187b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19187b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1918792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874851113 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb92f83f0 T43334) Step #5: ==43334==The signal is caused by a READ memory access. Step #5: ==43334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0e6c3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0e6c3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0e6c1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875720353 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7f4bfe50 T43350) Step #5: ==43350==The signal is caused by a READ memory access. Step #5: ==43350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41bc56f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41bc56fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41bc54d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876588707 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd744f9d0 T43366) Step #5: ==43366==The signal is caused by a READ memory access. Step #5: ==43366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec4616b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec4616ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec46149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877461565 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9de94fd0 T43382) Step #5: ==43382==The signal is caused by a READ memory access. Step #5: ==43382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60312df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60312dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60312bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878332406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef1a3e900 T43398) Step #5: ==43398==The signal is caused by a READ memory access. Step #5: ==43398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f91696178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9169617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91695f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879206469 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc23abd1a0 T43414) Step #5: ==43414==The signal is caused by a READ memory access. Step #5: ==43414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4d0f22b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d0f22ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d0f209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880073670 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff91c43630 T43429) Step #5: ==43429==The signal is caused by a READ memory access. Step #5: ==43429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb9268ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9268eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9268ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880947265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9e091fa0 T43442) Step #5: ==43442==The signal is caused by a READ memory access. Step #5: ==43442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe67c2c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe67c2c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe67c2a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881818573 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd82990fc0 T43458) Step #5: ==43458==The signal is caused by a READ memory access. Step #5: ==43458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb845df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb845df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb845dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882694171 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc309755f0 T43474) Step #5: ==43474==The signal is caused by a READ memory access. Step #5: ==43474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f898b06a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f898b06aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898b048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883565627 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d39e000 T43490) Step #5: ==43490==The signal is caused by a READ memory access. Step #5: ==43490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f572328c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f572328ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f572326a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884436975 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6e4759d0 T43506) Step #5: ==43506==The signal is caused by a READ memory access. Step #5: ==43506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3a05ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3a05eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a05c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885309425 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe980d92c0 T43522) Step #5: ==43522==The signal is caused by a READ memory access. Step #5: ==43522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c5302f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c5302fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5300d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886177069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4b57ac10 T43538) Step #5: ==43538==The signal is caused by a READ memory access. Step #5: ==43538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f1d86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f1d86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1d84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887052901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf8959050 T43554) Step #5: ==43554==The signal is caused by a READ memory access. Step #5: ==43554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb4d7ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4d7ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d7a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887928587 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffced360520 T43570) Step #5: ==43570==The signal is caused by a READ memory access. Step #5: ==43570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08d17658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08d1765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d1743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888799888 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe95e9a150 T43586) Step #5: ==43586==The signal is caused by a READ memory access. Step #5: ==43586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feea3f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feea3f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea3f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889675372 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd33320160 T43602) Step #5: ==43602==The signal is caused by a READ memory access. Step #5: ==43602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe982f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe982f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe982f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890546265 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5c24050 T43618) Step #5: ==43618==The signal is caused by a READ memory access. Step #5: ==43618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f047c2f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f047c2f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047c2d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891417126 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc295a3650 T43634) Step #5: ==43634==The signal is caused by a READ memory access. Step #5: ==43634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d5386c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d5386ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5384a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892290589 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff755058c0 T43650) Step #5: ==43650==The signal is caused by a READ memory access. Step #5: ==43650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a687c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a687c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a687a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893154405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe609715a0 T43666) Step #5: ==43666==The signal is caused by a READ memory access. Step #5: ==43666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f530334a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f530334aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5303328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894026461 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd2e942f0 T43682) Step #5: ==43682==The signal is caused by a READ memory access. Step #5: ==43682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdec7e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdec7e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec7e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894902059 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2c4cf430 T43698) Step #5: ==43698==The signal is caused by a READ memory access. Step #5: ==43698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16242a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16242a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1624286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895774610 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeceabf210 T43713) Step #5: ==43713==The signal is caused by a READ memory access. Step #5: ==43713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd797a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd797a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd79780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896643698 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffff6be40 T43726) Step #5: ==43726==The signal is caused by a READ memory access. Step #5: ==43726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe4fa2c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4fa2c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fa2a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897518437 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc15f4bdb0 T43742) Step #5: ==43742==The signal is caused by a READ memory access. Step #5: ==43742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16cb9878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16cb987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16cb965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898396554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe03f04810 T43758) Step #5: ==43758==The signal is caused by a READ memory access. Step #5: ==43758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f248d8338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f248d833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248d811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899260622 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddcef0a80 T43774) Step #5: ==43774==The signal is caused by a READ memory access. Step #5: ==43774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f631d58d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f631d58da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631d56b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900131912 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd674691e0 T43790) Step #5: ==43790==The signal is caused by a READ memory access. Step #5: ==43790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd59e2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd59e2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59e2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900998978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff59a18720 T43806) Step #5: ==43806==The signal is caused by a READ memory access. Step #5: ==43806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3dfc6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dfc6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dfc688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901865723 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde97790a0 T43822) Step #5: ==43822==The signal is caused by a READ memory access. Step #5: ==43822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb22d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb22d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb22d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902740776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0b5195d0 T43838) Step #5: ==43838==The signal is caused by a READ memory access. Step #5: ==43838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e82ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e82ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e82a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903615981 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7b31f520 T43854) Step #5: ==43854==The signal is caused by a READ memory access. Step #5: ==43854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f1c4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f1c4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f1c4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904492705 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0d54c370 T43870) Step #5: ==43870==The signal is caused by a READ memory access. Step #5: ==43870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fac401908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac40190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac4016e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905362618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06ed30f0 T43886) Step #5: ==43886==The signal is caused by a READ memory access. Step #5: ==43886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb7cd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb7cd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb7cd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906237296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe305b2070 T43902) Step #5: ==43902==The signal is caused by a READ memory access. Step #5: ==43902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c2befe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c2befea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2bedc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907116662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe362f9490 T43918) Step #5: ==43918==The signal is caused by a READ memory access. Step #5: ==43918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f68e9ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68e9ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68e9fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907988423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefaaedfa0 T43934) Step #5: ==43934==The signal is caused by a READ memory access. Step #5: ==43934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fde5bef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde5bef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5becf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908860329 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff365a05a0 T43950) Step #5: ==43950==The signal is caused by a READ memory access. Step #5: ==43950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f914c3238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f914c323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914c301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909727509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd376f6850 T43966) Step #5: ==43966==The signal is caused by a READ memory access. Step #5: ==43966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3aa46978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3aa4697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aa4675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910600277 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdedee52d0 T43982) Step #5: ==43982==The signal is caused by a READ memory access. Step #5: ==43982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b83f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b83f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b83ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911472509 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcceac83f0 T43998) Step #5: ==43998==The signal is caused by a READ memory access. Step #5: ==43998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f24626fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24626fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24626d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912344950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1f8ff450 T44014) Step #5: ==44014==The signal is caused by a READ memory access. Step #5: ==44014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb958ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb958aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb95889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913216721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffded0b3bb0 T44030) Step #5: ==44030==The signal is caused by a READ memory access. Step #5: ==44030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c162f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c162f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c162d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914086416 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe43d40390 T44046) Step #5: ==44046==The signal is caused by a READ memory access. Step #5: ==44046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50959ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50959eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50959ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914961546 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0c2d93f0 T44062) Step #5: ==44062==The signal is caused by a READ memory access. Step #5: ==44062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17302388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1730238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1730216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915834408 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe47c495b0 T44078) Step #5: ==44078==The signal is caused by a READ memory access. Step #5: ==44078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13c3db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13c3db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13c3d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916704831 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed5b1a2e0 T44093) Step #5: ==44093==The signal is caused by a READ memory access. Step #5: ==44093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdae4f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdae4f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae4f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917570281 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda698c180 T44106) Step #5: ==44106==The signal is caused by a READ memory access. Step #5: ==44106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4db78388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db7838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db7816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918439135 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd810ed30 T44122) Step #5: ==44122==The signal is caused by a READ memory access. Step #5: ==44122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f45fab958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45fab95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45fab73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919315091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc4a54bb0 T44136) Step #5: ==44136==The signal is caused by a READ memory access. Step #5: ==44136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ba4b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ba4b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba4b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920183351 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc318c5d00 T44150) Step #5: ==44150==The signal is caused by a READ memory access. Step #5: ==44150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43955c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43955c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43955a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921047471 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcde016720 T44166) Step #5: ==44166==The signal is caused by a READ memory access. Step #5: ==44166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7d4fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7d4fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d4f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921919681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc72628200 T44182) Step #5: ==44182==The signal is caused by a READ memory access. Step #5: ==44182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f150bbe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f150bbe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f150bbc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922792859 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda502d100 T44198) Step #5: ==44198==The signal is caused by a READ memory access. Step #5: ==44198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c5e5f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c5e5f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5e5cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923666252 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff57f7ec70 T44214) Step #5: ==44214==The signal is caused by a READ memory access. Step #5: ==44214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7d684818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d68481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6845f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924534112 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe78982040 T44230) Step #5: ==44230==The signal is caused by a READ memory access. Step #5: ==44230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9be0e5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9be0e5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9be0e39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925411145 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc18140a40 T44246) Step #5: ==44246==The signal is caused by a READ memory access. Step #5: ==44246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3fe95668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fe9566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fe9544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926281865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1a070dc0 T44262) Step #5: ==44262==The signal is caused by a READ memory access. Step #5: ==44262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f17a851c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17a851ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a84fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927157782 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd971ece70 T44278) Step #5: ==44278==The signal is caused by a READ memory access. Step #5: ==44278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56d69cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56d69cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d69aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928028822 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff06899a80 T44294) Step #5: ==44294==The signal is caused by a READ memory access. Step #5: ==44294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32a6d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32a6d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a6cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928904239 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd32ea5600 T44310) Step #5: ==44310==The signal is caused by a READ memory access. Step #5: ==44310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8bc0ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bc0ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc0eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929778485 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe94dbac40 T44326) Step #5: ==44326==The signal is caused by a READ memory access. Step #5: ==44326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3931db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3931db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3931d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930648681 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcad21100 T44342) Step #5: ==44342==The signal is caused by a READ memory access. Step #5: ==44342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34fd5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34fd515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34fd4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931527394 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffffc0b2930 T44358) Step #5: ==44358==The signal is caused by a READ memory access. Step #5: ==44358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f335e5fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f335e5faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f335e5d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932404065 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff674f23e0 T44374) Step #5: ==44374==The signal is caused by a READ memory access. Step #5: ==44374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5957cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5957caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5957c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933279667 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7867ba50 T44390) Step #5: ==44390==The signal is caused by a READ memory access. Step #5: ==44390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f53dfdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53dfdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53dfdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934153389 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeacb4c3b0 T44406) Step #5: ==44406==The signal is caused by a READ memory access. Step #5: ==44406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd43cb9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd43cb9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43cb7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935033107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5dbeac80 T44422) Step #5: ==44422==The signal is caused by a READ memory access. Step #5: ==44422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63adcde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63adcdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63adcbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935905578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6485e1a0 T44438) Step #5: ==44438==The signal is caused by a READ memory access. Step #5: ==44438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f879a9c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f879a9c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879a9a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936780167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd58361f20 T44454) Step #5: ==44454==The signal is caused by a READ memory access. Step #5: ==44454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f798a3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f798a332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f798a310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937651360 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b6af930 T44470) Step #5: ==44470==The signal is caused by a READ memory access. Step #5: ==44470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6f0f5b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f0f5b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f0f590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938529277 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe150b12c0 T44486) Step #5: ==44486==The signal is caused by a READ memory access. Step #5: ==44486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6945a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6945a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6945a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939398221 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8d29cee0 T44502) Step #5: ==44502==The signal is caused by a READ memory access. Step #5: ==44502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff80b2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff80b2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff80b29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940264539 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd96bae90 T44518) Step #5: ==44518==The signal is caused by a READ memory access. Step #5: ==44518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf038e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf038e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf038c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941140774 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca0427250 T44534) Step #5: ==44534==The signal is caused by a READ memory access. Step #5: ==44534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c9504b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c9504ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c95029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942007615 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf0c8c120 T44549) Step #5: ==44549==The signal is caused by a READ memory access. Step #5: ==44549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2305fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2305fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2305faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942879588 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7434bcc0 T44562) Step #5: ==44562==The signal is caused by a READ memory access. Step #5: ==44562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7b770e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b770e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b770c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943754535 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc6f1c290 T44578) Step #5: ==44578==The signal is caused by a READ memory access. Step #5: ==44578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a3b6338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a3b633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3b611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944622069 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa231d740 T44594) Step #5: ==44594==The signal is caused by a READ memory access. Step #5: ==44594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9504918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff950491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95046f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945494169 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcda514610 T44610) Step #5: ==44610==The signal is caused by a READ memory access. Step #5: ==44610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ff607b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ff607ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ff6059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946363961 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcdc8d4f00 T44626) Step #5: ==44626==The signal is caused by a READ memory access. Step #5: ==44626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3c1b5e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c1b5e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1b5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947232035 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff77657fb0 T44642) Step #5: ==44642==The signal is caused by a READ memory access. Step #5: ==44642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8ef6418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8ef641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ef61f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948105855 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca4bede50 T44658) Step #5: ==44658==The signal is caused by a READ memory access. Step #5: ==44658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f709941d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f709941da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70993fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948984405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3d06f9d0 T44674) Step #5: ==44674==The signal is caused by a READ memory access. Step #5: ==44674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6e2e5068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e2e506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e2e4e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949857574 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff674b2ee0 T44690) Step #5: ==44690==The signal is caused by a READ memory access. Step #5: ==44690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e6593c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e6593ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e6591a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950726797 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc08738e10 T44706) Step #5: ==44706==The signal is caused by a READ memory access. Step #5: ==44706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95b16a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95b16a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95b1680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951597088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedce7f540 T44722) Step #5: ==44722==The signal is caused by a READ memory access. Step #5: ==44722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5c355588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c35558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c35536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952468897 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44736==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff48ae6e40 T44736) Step #5: ==44736==The signal is caused by a READ memory access. Step #5: ==44736==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ff149d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ff149da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff147b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953343878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb6abe0a0 T44750) Step #5: ==44750==The signal is caused by a READ memory access. Step #5: ==44750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f71bc0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71bc0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bc0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954221384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe64b7ffb0 T44766) Step #5: ==44766==The signal is caused by a READ memory access. Step #5: ==44766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3131b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3131b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3131b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955089552 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffeec1cc70 T44782) Step #5: ==44782==The signal is caused by a READ memory access. Step #5: ==44782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f249d23f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f249d23fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249d21d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955968091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff423031e0 T44798) Step #5: ==44798==The signal is caused by a READ memory access. Step #5: ==44798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4164118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa416411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4163ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956838322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfae80310 T44814) Step #5: ==44814==The signal is caused by a READ memory access. Step #5: ==44814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbba7c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbba7c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbba7a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957715533 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef14d0b70 T44830) Step #5: ==44830==The signal is caused by a READ memory access. Step #5: ==44830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f478ad788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f478ad78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478ad56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958588432 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7ff3dbd0 T44846) Step #5: ==44846==The signal is caused by a READ memory access. Step #5: ==44846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2b9c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2b9c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b9c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959463721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2b400020 T44862) Step #5: ==44862==The signal is caused by a READ memory access. Step #5: ==44862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0658b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0658b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0658b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960335282 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc9aed4c0 T44878) Step #5: ==44878==The signal is caused by a READ memory access. Step #5: ==44878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1422d228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1422d22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1422d00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961210036 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff315808e0 T44894) Step #5: ==44894==The signal is caused by a READ memory access. Step #5: ==44894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7152eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7152eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7152ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962083499 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5a18d5e0 T44910) Step #5: ==44910==The signal is caused by a READ memory access. Step #5: ==44910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f25654d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25654d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25654ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962956384 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2c8e8a40 T44926) Step #5: ==44926==The signal is caused by a READ memory access. Step #5: ==44926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9c44f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c44f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c44f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963827676 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffded806130 T44942) Step #5: ==44942==The signal is caused by a READ memory access. Step #5: ==44942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f788030f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f788030fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78802ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964704347 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3adfc140 T44958) Step #5: ==44958==The signal is caused by a READ memory access. Step #5: ==44958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ca5ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ca5ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca5ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965580201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa0634340 T44974) Step #5: ==44974==The signal is caused by a READ memory access. Step #5: ==44974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33104818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3310481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331045f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966452242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc306e4350 T44989) Step #5: ==44989==The signal is caused by a READ memory access. Step #5: ==44989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f43fbc768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43fbc76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43fbc54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==44989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967324927 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff996339f0 T45002) Step #5: ==45002==The signal is caused by a READ memory access. Step #5: ==45002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20a3b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20a3b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a3b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968204602 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefbe92690 T45018) Step #5: ==45018==The signal is caused by a READ memory access. Step #5: ==45018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fccd3ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccd3ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd3ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969083524 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee9ffe390 T45034) Step #5: ==45034==The signal is caused by a READ memory access. Step #5: ==45034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f850ecb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f850ecb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f850ec90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969961870 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc28471ec0 T45050) Step #5: ==45050==The signal is caused by a READ memory access. Step #5: ==45050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7eff76b5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff76b5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff76b3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970832935 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff9d632e0 T45066) Step #5: ==45066==The signal is caused by a READ memory access. Step #5: ==45066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f01fffe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01fffe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01fffc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971704614 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff633d6530 T45082) Step #5: ==45082==The signal is caused by a READ memory access. Step #5: ==45082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd7f54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd7f54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd7f52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972586715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4e594530 T45098) Step #5: ==45098==The signal is caused by a READ memory access. Step #5: ==45098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4fd6fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4fd6faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fd6d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973463532 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe750b7320 T45114) Step #5: ==45114==The signal is caused by a READ memory access. Step #5: ==45114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f215db098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f215db09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215dae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974327070 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec54efc50 T45129) Step #5: ==45129==The signal is caused by a READ memory access. Step #5: ==45129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbff454b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbff454ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff4529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975201794 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45144==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffecd38ffe0 T45144) Step #5: ==45144==The signal is caused by a READ memory access. Step #5: ==45144==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe8107118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe810711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8106ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976073762 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45160==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd61cab720 T45160) Step #5: ==45160==The signal is caused by a READ memory access. Step #5: ==45160==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f13868898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1386889a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1386867082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976940635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde95f70c0 T45174) Step #5: ==45174==The signal is caused by a READ memory access. Step #5: ==45174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4829828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc482982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc482960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977816014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc069c3fb0 T45190) Step #5: ==45190==The signal is caused by a READ memory access. Step #5: ==45190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81d8db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81d8db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81d8d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978692130 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff0e633eb0 T45206) Step #5: ==45206==The signal is caused by a READ memory access. Step #5: ==45206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc504d188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc504d18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc504cf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979568584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc471600b0 T45222) Step #5: ==45222==The signal is caused by a READ memory access. Step #5: ==45222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93480cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93480cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93480ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980441134 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb9352070 T45238) Step #5: ==45238==The signal is caused by a READ memory access. Step #5: ==45238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f286c9f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f286c9f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286c9d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981318445 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a472a00 T45254) Step #5: ==45254==The signal is caused by a READ memory access. Step #5: ==45254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe1e8628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe1e862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1e840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982191336 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8af006b0 T45270) Step #5: ==45270==The signal is caused by a READ memory access. Step #5: ==45270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00ca37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00ca37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ca35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983064854 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff37e872d0 T45286) Step #5: ==45286==The signal is caused by a READ memory access. Step #5: ==45286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c28e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c28e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c28e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983938972 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe070dcab0 T45302) Step #5: ==45302==The signal is caused by a READ memory access. Step #5: ==45302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7a524e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a524e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a524be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984817809 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8fec2b30 T45318) Step #5: ==45318==The signal is caused by a READ memory access. Step #5: ==45318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc35ff458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc35ff45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35ff23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985686436 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd15cba50 T45334) Step #5: ==45334==The signal is caused by a READ memory access. Step #5: ==45334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5354d4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5354d4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5354d2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986561503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe682b0620 T45350) Step #5: ==45350==The signal is caused by a READ memory access. Step #5: ==45350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f559fd658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f559fd65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559fd43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987436636 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe2726c50 T45366) Step #5: ==45366==The signal is caused by a READ memory access. Step #5: ==45366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7fda2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fda222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fda200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988300138 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff71a31390 T45382) Step #5: ==45382==The signal is caused by a READ memory access. Step #5: ==45382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb13eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb13eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb13eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989170429 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1bc25e30 T45398) Step #5: ==45398==The signal is caused by a READ memory access. Step #5: ==45398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd3d7a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3d7a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3d7a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990038545 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8bbcd810 T45414) Step #5: ==45414==The signal is caused by a READ memory access. Step #5: ==45414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa712d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa712d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa712d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990905726 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd03ba1d0 T45430) Step #5: ==45430==The signal is caused by a READ memory access. Step #5: ==45430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fedd14978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedd1497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedd1475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991782306 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1ee6a340 T45442) Step #5: ==45442==The signal is caused by a READ memory access. Step #5: ==45442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdc8e69f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc8e69fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc8e67d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992656410 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe09f8c8e0 T45454) Step #5: ==45454==The signal is caused by a READ memory access. Step #5: ==45454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5233678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc523367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc523345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993529141 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc8bf44af0 T45470) Step #5: ==45470==The signal is caused by a READ memory access. Step #5: ==45470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f52829408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5282940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528291e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994400876 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc10d64320 T45486) Step #5: ==45486==The signal is caused by a READ memory access. Step #5: ==45486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa32bcf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa32bcf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa32bcd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995277795 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca8147300 T45502) Step #5: ==45502==The signal is caused by a READ memory access. Step #5: ==45502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faada0d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faada0d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faada0b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996158744 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe0f1b84e0 T45518) Step #5: ==45518==The signal is caused by a READ memory access. Step #5: ==45518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f794218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f79421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f793ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997028772 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcba70c80 T45534) Step #5: ==45534==The signal is caused by a READ memory access. Step #5: ==45534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fafa18c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafa18c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafa189f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997906675 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd28e8ffb0 T45550) Step #5: ==45550==The signal is caused by a READ memory access. Step #5: ==45550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1e60fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1e60fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e60db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998777816 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea6359430 T45566) Step #5: ==45566==The signal is caused by a READ memory access. Step #5: ==45566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f838d2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f838d2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f838d292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999646278 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaf9e2d20 T45582) Step #5: ==45582==The signal is caused by a READ memory access. Step #5: ==45582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa13b3b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa13b3b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13b392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000521340 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3393c4b0 T45598) Step #5: ==45598==The signal is caused by a READ memory access. Step #5: ==45598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe956b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe956b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe956b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001389121 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd48d0ec20 T45614) Step #5: ==45614==The signal is caused by a READ memory access. Step #5: ==45614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc4787008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc478700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4786de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002253641 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcbfa44a0 T45630) Step #5: ==45630==The signal is caused by a READ memory access. Step #5: ==45630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc4a05a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc4a05aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4a038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003126099 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff2a09d830 T45646) Step #5: ==45646==The signal is caused by a READ memory access. Step #5: ==45646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00325298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0032529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0032507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004001266 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd946e2970 T45662) Step #5: ==45662==The signal is caused by a READ memory access. Step #5: ==45662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f33a408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f33a40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f33a1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004874198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff436922c0 T45678) Step #5: ==45678==The signal is caused by a READ memory access. Step #5: ==45678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f62e68258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62e6825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e6803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005745081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffef31a1dc0 T45694) Step #5: ==45694==The signal is caused by a READ memory access. Step #5: ==45694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbf2b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbf2b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf2b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006614981 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff51ef0170 T45710) Step #5: ==45710==The signal is caused by a READ memory access. Step #5: ==45710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f65cb92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65cb92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65cb90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007490601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd9969e250 T45726) Step #5: ==45726==The signal is caused by a READ memory access. Step #5: ==45726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c82b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c82b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c82b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008365827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9367a090 T45742) Step #5: ==45742==The signal is caused by a READ memory access. Step #5: ==45742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bfca258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bfca25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bfca03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009231973 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff49f562f0 T45758) Step #5: ==45758==The signal is caused by a READ memory access. Step #5: ==45758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5410e798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5410e79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5410e57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010102519 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeea1dc8d0 T45774) Step #5: ==45774==The signal is caused by a READ memory access. Step #5: ==45774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4a8d7df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a8d7dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8d7bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010970308 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbc883700 T45790) Step #5: ==45790==The signal is caused by a READ memory access. Step #5: ==45790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2eb6cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2eb6cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eb6c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011853940 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe846e7ed0 T45806) Step #5: ==45806==The signal is caused by a READ memory access. Step #5: ==45806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb417fc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb417fc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb417f9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012726887 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc136131b0 T45822) Step #5: ==45822==The signal is caused by a READ memory access. Step #5: ==45822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd60aff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd60aff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd60afce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013602322 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca5c60a70 T45838) Step #5: ==45838==The signal is caused by a READ memory access. Step #5: ==45838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37ac6548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37ac654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ac632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014476095 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4f5759a0 T45854) Step #5: ==45854==The signal is caused by a READ memory access. Step #5: ==45854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38408658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3840865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3840843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015348642 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff944b59a0 T45870) Step #5: ==45870==The signal is caused by a READ memory access. Step #5: ==45870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f98070818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9807081a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980705f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016215769 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3992f690 T45884) Step #5: ==45884==The signal is caused by a READ memory access. Step #5: ==45884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f07f29b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07f29b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f2993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017085594 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ecc2820 T45898) Step #5: ==45898==The signal is caused by a READ memory access. Step #5: ==45898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f144ee0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f144ee0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144edec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017964995 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd1831f40 T45914) Step #5: ==45914==The signal is caused by a READ memory access. Step #5: ==45914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fddcff868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddcff86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddcff64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018840694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd87322a40 T45930) Step #5: ==45930==The signal is caused by a READ memory access. Step #5: ==45930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7c24e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c24e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c24e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019709704 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe372fdda0 T45946) Step #5: ==45946==The signal is caused by a READ memory access. Step #5: ==45946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f20116598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2011659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2011637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020576842 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe03e65ab0 T45962) Step #5: ==45962==The signal is caused by a READ memory access. Step #5: ==45962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f67fcf258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67fcf25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67fcf03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021447133 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc35645a00 T45978) Step #5: ==45978==The signal is caused by a READ memory access. Step #5: ==45978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe416ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe416ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe416cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022319091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc986335a0 T45994) Step #5: ==45994==The signal is caused by a READ memory access. Step #5: ==45994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efc86cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc86cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc86cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==45994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023196107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb1aaecd0 T46010) Step #5: ==46010==The signal is caused by a READ memory access. Step #5: ==46010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa1238aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1238aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa123888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024065832 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd65d376b0 T46026) Step #5: ==46026==The signal is caused by a READ memory access. Step #5: ==46026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b838758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b83875a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b83853082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024946537 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9e8956c0 T46042) Step #5: ==46042==The signal is caused by a READ memory access. Step #5: ==46042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe837dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe837dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe837db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025818094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2ca96b20 T46058) Step #5: ==46058==The signal is caused by a READ memory access. Step #5: ==46058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97469908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9746990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974696e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026691554 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd27e5b320 T46074) Step #5: ==46074==The signal is caused by a READ memory access. Step #5: ==46074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6ad38d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ad38d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad38b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027562527 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4d5f5ae0 T46090) Step #5: ==46090==The signal is caused by a READ memory access. Step #5: ==46090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3dab80c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dab80ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dab7ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028437976 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc56392e90 T46106) Step #5: ==46106==The signal is caused by a READ memory access. Step #5: ==46106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84546cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84546cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84546ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029314605 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe998f19d0 T46121) Step #5: ==46121==The signal is caused by a READ memory access. Step #5: ==46121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa7e4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa7e459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7e437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030195753 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd034838c0 T46136) Step #5: ==46136==The signal is caused by a READ memory access. Step #5: ==46136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34b0b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34b0b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b0b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031073500 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff913055a0 T46150) Step #5: ==46150==The signal is caused by a READ memory access. Step #5: ==46150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe6f75708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6f7570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6f754e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031940978 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcadb44000 T46166) Step #5: ==46166==The signal is caused by a READ memory access. Step #5: ==46166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f182ff778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f182ff77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f182ff55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032815447 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcc745580 T46182) Step #5: ==46182==The signal is caused by a READ memory access. Step #5: ==46182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabd6f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabd6f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabd6f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033687088 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff62474060 T46198) Step #5: ==46198==The signal is caused by a READ memory access. Step #5: ==46198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6198d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6198d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6198d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034559004 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe309a3bf0 T46214) Step #5: ==46214==The signal is caused by a READ memory access. Step #5: ==46214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f094ac2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f094ac2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094ac0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035435700 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe81e1d1c0 T46230) Step #5: ==46230==The signal is caused by a READ memory access. Step #5: ==46230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe81c4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe81c467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe81c445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036306732 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca17a1fe0 T46246) Step #5: ==46246==The signal is caused by a READ memory access. Step #5: ==46246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff81941e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff81941ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8193fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037179562 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7bf0ba90 T46262) Step #5: ==46262==The signal is caused by a READ memory access. Step #5: ==46262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f858f5148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f858f514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f858f4f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038052776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbac0c020 T46278) Step #5: ==46278==The signal is caused by a READ memory access. Step #5: ==46278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f57e50798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57e5079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57e5057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038926980 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8e24fa10 T46294) Step #5: ==46294==The signal is caused by a READ memory access. Step #5: ==46294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb1c3d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c3d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c3d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039806697 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7708b610 T46310) Step #5: ==46310==The signal is caused by a READ memory access. Step #5: ==46310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab02c6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab02c6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab02c4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040682763 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdda980d90 T46325) Step #5: ==46325==The signal is caused by a READ memory access. Step #5: ==46325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f552448c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f552448ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552446a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041560668 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeebf402e0 T46338) Step #5: ==46338==The signal is caused by a READ memory access. Step #5: ==46338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8862b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8862b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8862b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042432423 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc561e91f0 T46354) Step #5: ==46354==The signal is caused by a READ memory access. Step #5: ==46354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f586e4a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586e4a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586e484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043306993 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdb6abbb0 T46370) Step #5: ==46370==The signal is caused by a READ memory access. Step #5: ==46370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cc2ea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cc2ea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc2e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044180453 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde9de1920 T46386) Step #5: ==46386==The signal is caused by a READ memory access. Step #5: ==46386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbc4e2108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc4e210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc4e1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045046225 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6bc13f80 T46402) Step #5: ==46402==The signal is caused by a READ memory access. Step #5: ==46402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f88ce4988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88ce498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ce476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045921370 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd28241ca0 T46418) Step #5: ==46418==The signal is caused by a READ memory access. Step #5: ==46418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f08310178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0831017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0830ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046795555 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdd3552f00 T46434) Step #5: ==46434==The signal is caused by a READ memory access. Step #5: ==46434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcdbc5da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdbc5daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdbc5b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047668635 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdff35a30 T46450) Step #5: ==46450==The signal is caused by a READ memory access. Step #5: ==46450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f704fa338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f704fa33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704fa11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048539721 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3349efe0 T46466) Step #5: ==46466==The signal is caused by a READ memory access. Step #5: ==46466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efd97e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd97e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd97e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049405659 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca6841170 T46482) Step #5: ==46482==The signal is caused by a READ memory access. Step #5: ==46482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc8372088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc837208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8371e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050279411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4e34b7b0 T46498) Step #5: ==46498==The signal is caused by a READ memory access. Step #5: ==46498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e055d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e055d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e055af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051154411 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0d26bfc0 T46514) Step #5: ==46514==The signal is caused by a READ memory access. Step #5: ==46514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f639379b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f639379ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6393779082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052025878 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3d356820 T46530) Step #5: ==46530==The signal is caused by a READ memory access. Step #5: ==46530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3997d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3997d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3997ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052901802 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf3b498a0 T46546) Step #5: ==46546==The signal is caused by a READ memory access. Step #5: ==46546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f684f2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f684f273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f684f251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053778092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe450e30d0 T46562) Step #5: ==46562==The signal is caused by a READ memory access. Step #5: ==46562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1457d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1457d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1457d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054663551 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff30fbdd20 T46578) Step #5: ==46578==The signal is caused by a READ memory access. Step #5: ==46578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f00e2f708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00e2f70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e2f4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055542127 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd93a275e0 T46594) Step #5: ==46594==The signal is caused by a READ memory access. Step #5: ==46594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f40f296b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40f296ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f2949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056420806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec5dd1c90 T46610) Step #5: ==46610==The signal is caused by a READ memory access. Step #5: ==46610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f916afdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f916afdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916afba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057297898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff57d1910 T46626) Step #5: ==46626==The signal is caused by a READ memory access. Step #5: ==46626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f225ed238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f225ed23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f225ed01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058171045 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6f684000 T46642) Step #5: ==46642==The signal is caused by a READ memory access. Step #5: ==46642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5abf59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5abf59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abf57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059037702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5b610900 T46658) Step #5: ==46658==The signal is caused by a READ memory access. Step #5: ==46658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffb1389b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb1389ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb13879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059910768 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff8c83bd40 T46674) Step #5: ==46674==The signal is caused by a READ memory access. Step #5: ==46674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f02275a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02275a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f022757f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060779462 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff58eeced0 T46690) Step #5: ==46690==The signal is caused by a READ memory access. Step #5: ==46690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f951db488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f951db48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f951db26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061653662 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa5b4e4b0 T46706) Step #5: ==46706==The signal is caused by a READ memory access. Step #5: ==46706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe3c220e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3c220ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c21ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062528973 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd339e9bc0 T46722) Step #5: ==46722==The signal is caused by a READ memory access. Step #5: ==46722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe9b8e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9b8e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b8e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063397898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcf8d1d40 T46738) Step #5: ==46738==The signal is caused by a READ memory access. Step #5: ==46738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1296fbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1296fbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1296f9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064271806 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6ee89740 T46754) Step #5: ==46754==The signal is caused by a READ memory access. Step #5: ==46754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5a7cce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a7cce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7ccbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065149576 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea58afb80 T46770) Step #5: ==46770==The signal is caused by a READ memory access. Step #5: ==46770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f249281b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f249281ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24927f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066027116 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46784==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff112c6530 T46784) Step #5: ==46784==The signal is caused by a READ memory access. Step #5: ==46784==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2b17a268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b17a26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b17a04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066902679 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4e16b820 T46798) Step #5: ==46798==The signal is caused by a READ memory access. Step #5: ==46798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0cece038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cece03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cecde1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067774955 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffc1d51c40 T46814) Step #5: ==46814==The signal is caused by a READ memory access. Step #5: ==46814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f73d3afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73d3afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d3ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068648010 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6ed1e750 T46830) Step #5: ==46830==The signal is caused by a READ memory access. Step #5: ==46830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f90050da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90050daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90050b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069517388 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce64d7ad0 T46846) Step #5: ==46846==The signal is caused by a READ memory access. Step #5: ==46846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f51ad43f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51ad43fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ad41d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070387198 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffb7ae2640 T46861) Step #5: ==46861==The signal is caused by a READ memory access. Step #5: ==46861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb00b02a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb00b02aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb00b008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071267359 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8ae31ae0 T46874) Step #5: ==46874==The signal is caused by a READ memory access. Step #5: ==46874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc03a8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc03a858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc03a836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072137874 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6799c610 T46890) Step #5: ==46890==The signal is caused by a READ memory access. Step #5: ==46890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f704f7b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f704f7b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f704f797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073016188 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3fd2ec90 T46906) Step #5: ==46906==The signal is caused by a READ memory access. Step #5: ==46906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f233353d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f233353da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f233351b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073889375 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe620a8bb0 T46922) Step #5: ==46922==The signal is caused by a READ memory access. Step #5: ==46922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f29efd108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29efd10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29efcee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074766183 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdad83f110 T46938) Step #5: ==46938==The signal is caused by a READ memory access. Step #5: ==46938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa0b27f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0b27f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b27d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075640491 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbb211be0 T46954) Step #5: ==46954==The signal is caused by a READ memory access. Step #5: ==46954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6694598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa669459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa669437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076520253 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7c647910 T46970) Step #5: ==46970==The signal is caused by a READ memory access. Step #5: ==46970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3b5206a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b5206aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b52048082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077396923 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe53f106e0 T46986) Step #5: ==46986==The signal is caused by a READ memory access. Step #5: ==46986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f37960698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3796069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3796047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==46986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078271685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6118c9b0 T47002) Step #5: ==47002==The signal is caused by a READ memory access. Step #5: ==47002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b3807f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b3807fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b3805d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079147694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc304ca920 T47018) Step #5: ==47018==The signal is caused by a READ memory access. Step #5: ==47018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f72dc4d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72dc4d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72dc4b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080022320 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8b791960 T47034) Step #5: ==47034==The signal is caused by a READ memory access. Step #5: ==47034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4524458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff452445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff452423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080894383 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde70b6cb0 T47050) Step #5: ==47050==The signal is caused by a READ memory access. Step #5: ==47050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4fd3e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fd3e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd3e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081769213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5038cf70 T47066) Step #5: ==47066==The signal is caused by a READ memory access. Step #5: ==47066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3a76a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a76a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a76a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082646071 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3c8e9e00 T47082) Step #5: ==47082==The signal is caused by a READ memory access. Step #5: ==47082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fce01e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce01e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce01df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083521794 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee797a790 T47098) Step #5: ==47098==The signal is caused by a READ memory access. Step #5: ==47098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f26379708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2637970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263794e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084399444 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca4f4f3d0 T47114) Step #5: ==47114==The signal is caused by a READ memory access. Step #5: ==47114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fee651d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee651d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee651b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085275114 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3ca1b230 T47130) Step #5: ==47130==The signal is caused by a READ memory access. Step #5: ==47130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe19db0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe19db0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe19dae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086145156 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb30b61d0 T47146) Step #5: ==47146==The signal is caused by a READ memory access. Step #5: ==47146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0c042b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c042b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c04290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087020033 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90efc0f0 T47162) Step #5: ==47162==The signal is caused by a READ memory access. Step #5: ==47162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f35b8ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35b8ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b8ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087892577 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca9964db0 T47178) Step #5: ==47178==The signal is caused by a READ memory access. Step #5: ==47178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9518e3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9518e3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9518e18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088761242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4a90dc10 T47194) Step #5: ==47194==The signal is caused by a READ memory access. Step #5: ==47194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d248798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d24879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d24857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089633881 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdcbe4ae50 T47210) Step #5: ==47210==The signal is caused by a READ memory access. Step #5: ==47210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b4dc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b4dc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b4dc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090505685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd7359c60 T47226) Step #5: ==47226==The signal is caused by a READ memory access. Step #5: ==47226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f551a4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f551a4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f551a4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091380406 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47240==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7a92f310 T47240) Step #5: ==47240==The signal is caused by a READ memory access. Step #5: ==47240==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f69e37fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69e37faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e37d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092258736 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdef0eff90 T47254) Step #5: ==47254==The signal is caused by a READ memory access. Step #5: ==47254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f368fb4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f368fb4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f368fb29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093132952 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c4afd90 T47270) Step #5: ==47270==The signal is caused by a READ memory access. Step #5: ==47270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7f96c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7f96c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7f96a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093998694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe2f3f580 T47286) Step #5: ==47286==The signal is caused by a READ memory access. Step #5: ==47286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f631d46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f631d46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631d44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094875814 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd5547e7a0 T47302) Step #5: ==47302==The signal is caused by a READ memory access. Step #5: ==47302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6611d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6611d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6611b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095750123 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda993dba0 T47318) Step #5: ==47318==The signal is caused by a READ memory access. Step #5: ==47318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60e960e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60e960ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e95ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096621283 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff6ebdfae0 T47334) Step #5: ==47334==The signal is caused by a READ memory access. Step #5: ==47334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f66365188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6636518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66364f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097492296 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc35516b60 T47350) Step #5: ==47350==The signal is caused by a READ memory access. Step #5: ==47350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4f27158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4f2715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4f26f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098367242 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5b74c2f0 T47365) Step #5: ==47365==The signal is caused by a READ memory access. Step #5: ==47365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f33091ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33091aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330918c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099235318 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc94647210 T47381) Step #5: ==47381==The signal is caused by a READ memory access. Step #5: ==47381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f11dbca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11dbca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11dbc87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100109336 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda9745530 T47396) Step #5: ==47396==The signal is caused by a READ memory access. Step #5: ==47396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b8f87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b8f87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8f858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100982991 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff53e41300 T47410) Step #5: ==47410==The signal is caused by a READ memory access. Step #5: ==47410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb96d1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb96d1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb96d1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101859584 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff07d13110 T47426) Step #5: ==47426==The signal is caused by a READ memory access. Step #5: ==47426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fad148258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad14825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad14803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102733682 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce5fc4560 T47442) Step #5: ==47442==The signal is caused by a READ memory access. Step #5: ==47442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe04e848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe04e84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe04e62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103611243 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea6b13030 T47458) Step #5: ==47458==The signal is caused by a READ memory access. Step #5: ==47458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb59ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb59ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb59ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104483555 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc77d1b090 T47474) Step #5: ==47474==The signal is caused by a READ memory access. Step #5: ==47474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81c44f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81c44f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c44d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105352401 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd4e63cdf0 T47490) Step #5: ==47490==The signal is caused by a READ memory access. Step #5: ==47490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa4050e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4050e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4050be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106224271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6bc73830 T47506) Step #5: ==47506==The signal is caused by a READ memory access. Step #5: ==47506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5d19e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d19e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d19e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107094904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe506ff3b0 T47522) Step #5: ==47522==The signal is caused by a READ memory access. Step #5: ==47522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8d7ffb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d7ffb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7ff95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107966914 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47536==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2830cf70 T47536) Step #5: ==47536==The signal is caused by a READ memory access. Step #5: ==47536==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77d258a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77d258aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77d2568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108850116 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0fe3fb40 T47550) Step #5: ==47550==The signal is caused by a READ memory access. Step #5: ==47550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbb087f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb087f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb087d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109723002 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3ae3bcc0 T47566) Step #5: ==47566==The signal is caused by a READ memory access. Step #5: ==47566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0b24f528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b24f52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b24f30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110590967 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd32167f10 T47582) Step #5: ==47582==The signal is caused by a READ memory access. Step #5: ==47582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f973f8e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f973f8e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f973f8c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111463831 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1f1f0510 T47598) Step #5: ==47598==The signal is caused by a READ memory access. Step #5: ==47598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64363328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6436332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6436310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112335100 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe89fe4670 T47614) Step #5: ==47614==The signal is caused by a READ memory access. Step #5: ==47614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa08abba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa08abbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08ab98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113215263 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe5e631270 T47630) Step #5: ==47630==The signal is caused by a READ memory access. Step #5: ==47630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96bd7198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96bd719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96bd6f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114092694 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe4643cf0 T47646) Step #5: ==47646==The signal is caused by a READ memory access. Step #5: ==47646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f95418708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9541870a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954184e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114964046 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe72fe3ee0 T47662) Step #5: ==47662==The signal is caused by a READ memory access. Step #5: ==47662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f075a2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f075a2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075a2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115844879 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc70889220 T47678) Step #5: ==47678==The signal is caused by a READ memory access. Step #5: ==47678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0493fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0493fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0493f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116713578 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce92d82c0 T47690) Step #5: ==47690==The signal is caused by a READ memory access. Step #5: ==47690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b8a43d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b8a43da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8a41b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117579982 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc89699a00 T47706) Step #5: ==47706==The signal is caused by a READ memory access. Step #5: ==47706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9e048108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e04810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e047ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118455305 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdb804d130 T47722) Step #5: ==47722==The signal is caused by a READ memory access. Step #5: ==47722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd991b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd991b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd991b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119330297 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcfde1c7b0 T47738) Step #5: ==47738==The signal is caused by a READ memory access. Step #5: ==47738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f782624a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f782624aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7826228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120198245 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8c94f650 T47754) Step #5: ==47754==The signal is caused by a READ memory access. Step #5: ==47754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f05cd34a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05cd34aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cd328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121070363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6ed3cb60 T47770) Step #5: ==47770==The signal is caused by a READ memory access. Step #5: ==47770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ffa05a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa05a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa05a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121940957 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffcb108260 T47786) Step #5: ==47786==The signal is caused by a READ memory access. Step #5: ==47786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cceb558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cceb55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cceb33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122816025 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7ea3b0f0 T47802) Step #5: ==47802==The signal is caused by a READ memory access. Step #5: ==47802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e3ad248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e3ad24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3ad02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123688739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1cd5e930 T47818) Step #5: ==47818==The signal is caused by a READ memory access. Step #5: ==47818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f56f2afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56f2afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f2ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124559213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffefc7e17b0 T47834) Step #5: ==47834==The signal is caused by a READ memory access. Step #5: ==47834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1ba854c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ba854ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba852a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125429405 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd334c07c0 T47850) Step #5: ==47850==The signal is caused by a READ memory access. Step #5: ==47850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa3898578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa389857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa389835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126304119 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb6da9390 T47866) Step #5: ==47866==The signal is caused by a READ memory access. Step #5: ==47866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81712758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8171275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8171253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127171182 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcac683d80 T47882) Step #5: ==47882==The signal is caused by a READ memory access. Step #5: ==47882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff34efaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff34efaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34ef88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128042149 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe3b4b0f80 T47898) Step #5: ==47898==The signal is caused by a READ memory access. Step #5: ==47898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc23aae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc23aae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23aabe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128908571 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe414c2620 T47914) Step #5: ==47914==The signal is caused by a READ memory access. Step #5: ==47914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb3de1b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3de1b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3de18f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129786738 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3cbdbd50 T47930) Step #5: ==47930==The signal is caused by a READ memory access. Step #5: ==47930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc3d7f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3d7f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d7f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130651107 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec958b0e0 T47946) Step #5: ==47946==The signal is caused by a READ memory access. Step #5: ==47946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09a4f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09a4f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a4f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131512900 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe05d9fc80 T47962) Step #5: ==47962==The signal is caused by a READ memory access. Step #5: ==47962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4db177d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db177da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db175b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132395744 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffbfc70810 T47978) Step #5: ==47978==The signal is caused by a READ memory access. Step #5: ==47978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2099058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd209905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2098e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133270018 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc60abfc80 T47994) Step #5: ==47994==The signal is caused by a READ memory access. Step #5: ==47994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd04ceb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd04ceb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04ce95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==47994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134148167 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe21386d80 T48010) Step #5: ==48010==The signal is caused by a READ memory access. Step #5: ==48010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32326748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3232674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3232652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135018011 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe28248cf0 T48026) Step #5: ==48026==The signal is caused by a READ memory access. Step #5: ==48026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f34528928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3452892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3452870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135892689 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb100a2d0 T48042) Step #5: ==48042==The signal is caused by a READ memory access. Step #5: ==48042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd0430228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd043022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd043000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136759487 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe84b712e0 T48058) Step #5: ==48058==The signal is caused by a READ memory access. Step #5: ==48058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96d21398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96d2139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d2117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137629591 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd6aefb340 T48074) Step #5: ==48074==The signal is caused by a READ memory access. Step #5: ==48074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f28349128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2834912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28348f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138494028 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd637f5ca0 T48090) Step #5: ==48090==The signal is caused by a READ memory access. Step #5: ==48090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2eaecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2eaecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2eaead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139366958 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd26cf9190 T48105) Step #5: ==48105==The signal is caused by a READ memory access. Step #5: ==48105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcc753968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc75396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc75374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140243750 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48120==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc83489310 T48120) Step #5: ==48120==The signal is caused by a READ memory access. Step #5: ==48120==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38341758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3834175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3834153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48120==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141119710 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd484c14f0 T48134) Step #5: ==48134==The signal is caused by a READ memory access. Step #5: ==48134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6b2dc838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b2dc83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b2dc61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141983926 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffea5dc0370 T48150) Step #5: ==48150==The signal is caused by a READ memory access. Step #5: ==48150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ba155f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ba155fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba153d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142852352 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1495c2c0 T48166) Step #5: ==48166==The signal is caused by a READ memory access. Step #5: ==48166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e1dfd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e1dfd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1dfae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143726859 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffabfbfef0 T48182) Step #5: ==48182==The signal is caused by a READ memory access. Step #5: ==48182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4de1e858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4de1e85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4de1e63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144597932 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff869f3ba0 T48197) Step #5: ==48197==The signal is caused by a READ memory access. Step #5: ==48197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd05d9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd05d931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05d90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145473466 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbfc28b40 T48213) Step #5: ==48213==The signal is caused by a READ memory access. Step #5: ==48213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb1c61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb1c61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1c5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146341996 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe38a66e90 T48226) Step #5: ==48226==The signal is caused by a READ memory access. Step #5: ==48226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f18594d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18594d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18594b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147212943 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3fbe2350 T48242) Step #5: ==48242==The signal is caused by a READ memory access. Step #5: ==48242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f148ebcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f148ebcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f148ebab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148086929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7c225010 T48258) Step #5: ==48258==The signal is caused by a READ memory access. Step #5: ==48258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2ce4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2ce4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ce4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148961439 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedd487490 T48274) Step #5: ==48274==The signal is caused by a READ memory access. Step #5: ==48274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f77275f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77275f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77275cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149833860 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee3cb16d0 T48290) Step #5: ==48290==The signal is caused by a READ memory access. Step #5: ==48290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcd964878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd96487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd96465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150706757 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcac4a64c0 T48306) Step #5: ==48306==The signal is caused by a READ memory access. Step #5: ==48306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcf26f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf26f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf26efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151577091 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff3edb1db0 T48322) Step #5: ==48322==The signal is caused by a READ memory access. Step #5: ==48322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff624cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff624cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff624cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152444014 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3d2605f0 T48338) Step #5: ==48338==The signal is caused by a READ memory access. Step #5: ==48338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fec14b0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec14b0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec14ae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153311045 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc5b5b9c0 T48354) Step #5: ==48354==The signal is caused by a READ memory access. Step #5: ==48354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7adcd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7adcd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7adcd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154179301 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7cf92af0 T48370) Step #5: ==48370==The signal is caused by a READ memory access. Step #5: ==48370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d29f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d29f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d29f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155054753 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb1c813b0 T48386) Step #5: ==48386==The signal is caused by a READ memory access. Step #5: ==48386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff6ba4c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6ba4c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ba4a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155932796 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc58db1290 T48402) Step #5: ==48402==The signal is caused by a READ memory access. Step #5: ==48402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b304ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b304aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b30489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156807319 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd02c0f1d0 T48418) Step #5: ==48418==The signal is caused by a READ memory access. Step #5: ==48418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa97d5a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa97d5a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97d57e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157674919 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc88e331b0 T48434) Step #5: ==48434==The signal is caused by a READ memory access. Step #5: ==48434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feadf47e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feadf47ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feadf45c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158550227 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe20b2bcd0 T48450) Step #5: ==48450==The signal is caused by a READ memory access. Step #5: ==48450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faef771b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faef771ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef76f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159426715 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed7a40710 T48466) Step #5: ==48466==The signal is caused by a READ memory access. Step #5: ==48466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdb30a5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb30a5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb30a38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160292178 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd724a550 T48482) Step #5: ==48482==The signal is caused by a READ memory access. Step #5: ==48482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74506d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74506d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74506b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161173271 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0525c8e0 T48498) Step #5: ==48498==The signal is caused by a READ memory access. Step #5: ==48498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f6d1c0ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d1c0eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d1c0cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162042913 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbd06aba0 T48514) Step #5: ==48514==The signal is caused by a READ memory access. Step #5: ==48514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdd500e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd500e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd500bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162919507 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcbdc2e1e0 T48530) Step #5: ==48530==The signal is caused by a READ memory access. Step #5: ==48530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ed2a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ed2a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ed2a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163797131 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc3b3be740 T48544) Step #5: ==48544==The signal is caused by a READ memory access. Step #5: ==48544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faba5bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faba5bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faba5b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164662092 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe951c41b0 T48558) Step #5: ==48558==The signal is caused by a READ memory access. Step #5: ==48558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd19fb5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd19fb5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19fb3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165534956 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdfbdb5db0 T48574) Step #5: ==48574==The signal is caused by a READ memory access. Step #5: ==48574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9d234838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d23483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d23461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166407422 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd693ed610 T48590) Step #5: ==48590==The signal is caused by a READ memory access. Step #5: ==48590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fefd92dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefd92dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd92ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167281823 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc45420b40 T48606) Step #5: ==48606==The signal is caused by a READ memory access. Step #5: ==48606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfd45108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfd4510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd44ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168162474 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdaf590ce0 T48622) Step #5: ==48622==The signal is caused by a READ memory access. Step #5: ==48622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2e5d8fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e5d8fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e5d8d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169032323 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe029b06f0 T48638) Step #5: ==48638==The signal is caused by a READ memory access. Step #5: ==48638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7201218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc720121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7200ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169905827 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9acde1a0 T48654) Step #5: ==48654==The signal is caused by a READ memory access. Step #5: ==48654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fb0cffed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0cffeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0cffcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170779094 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd8dff3e50 T48670) Step #5: ==48670==The signal is caused by a READ memory access. Step #5: ==48670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f921e0c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f921e0c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921e09e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171652867 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebd2c0da0 T48686) Step #5: ==48686==The signal is caused by a READ memory access. Step #5: ==48686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e03f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e03f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e03ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172524135 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f54f860 T48702) Step #5: ==48702==The signal is caused by a READ memory access. Step #5: ==48702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f969d64f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f969d64fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f969d62d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173396746 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc9ee41af0 T48718) Step #5: ==48718==The signal is caused by a READ memory access. Step #5: ==48718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7188c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7188c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7188c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174271966 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce42874e0 T48734) Step #5: ==48734==The signal is caused by a READ memory access. Step #5: ==48734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f81f13018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81f1301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f12df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175132766 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe7f232ea0 T48750) Step #5: ==48750==The signal is caused by a READ memory access. Step #5: ==48750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0712de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0712dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0712bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176010035 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc8d69a80 T48766) Step #5: ==48766==The signal is caused by a READ memory access. Step #5: ==48766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f081a35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f081a35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f081a33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176887361 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee5d9d520 T48782) Step #5: ==48782==The signal is caused by a READ memory access. Step #5: ==48782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3f18af48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f18af4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f18ad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177761380 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedb869b20 T48798) Step #5: ==48798==The signal is caused by a READ memory access. Step #5: ==48798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4f3af4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f3af4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f3af28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178633328 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdef5c1780 T48814) Step #5: ==48814==The signal is caused by a READ memory access. Step #5: ==48814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f84ff1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84ff140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ff11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179499129 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffed2847f90 T48830) Step #5: ==48830==The signal is caused by a READ memory access. Step #5: ==48830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9a583a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a583a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a58381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180369503 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddbd2e220 T48846) Step #5: ==48846==The signal is caused by a READ memory access. Step #5: ==48846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7ad0bd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ad0bd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad0bb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181248468 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc876d8150 T48861) Step #5: ==48861==The signal is caused by a READ memory access. Step #5: ==48861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8927b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8927b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8927b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182119164 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc340aac70 T48874) Step #5: ==48874==The signal is caused by a READ memory access. Step #5: ==48874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1f281b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f281b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f28194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182985415 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc553d5b40 T48890) Step #5: ==48890==The signal is caused by a READ memory access. Step #5: ==48890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f16c93ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16c93efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16c93cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183861618 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd222e0d60 T48906) Step #5: ==48906==The signal is caused by a READ memory access. Step #5: ==48906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f14ad4208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14ad420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ad3fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184730712 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe8ba92c80 T48922) Step #5: ==48922==The signal is caused by a READ memory access. Step #5: ==48922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f74ab12a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74ab12aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74ab108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185600596 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff651c2b80 T48938) Step #5: ==48938==The signal is caused by a READ memory access. Step #5: ==48938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f080d6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f080d697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f080d675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186470336 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdbf5d35d0 T48954) Step #5: ==48954==The signal is caused by a READ memory access. Step #5: ==48954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4e255d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e255d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e255ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187345682 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcaa9d09a0 T48970) Step #5: ==48970==The signal is caused by a READ memory access. Step #5: ==48970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0334d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0334d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0334d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188215819 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4712b1e0 T48982) Step #5: ==48982==The signal is caused by a READ memory access. Step #5: ==48982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbe9fe418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe9fe41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9fe1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189085398 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1c43c9a0 T48998) Step #5: ==48998==The signal is caused by a READ memory access. Step #5: ==48998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcbbf3358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbbf335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbbf313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==48998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189957581 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc4d2bd350 T49014) Step #5: ==49014==The signal is caused by a READ memory access. Step #5: ==49014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f61ceb408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61ceb40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ceb1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190826840 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce282b420 T49030) Step #5: ==49030==The signal is caused by a READ memory access. Step #5: ==49030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f8630a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f8630aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f862e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191692990 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc51cd6d20 T49046) Step #5: ==49046==The signal is caused by a READ memory access. Step #5: ==49046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd437fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd437faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd437f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192567022 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc5b52360 T49062) Step #5: ==49062==The signal is caused by a READ memory access. Step #5: ==49062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f38154218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3815421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38153ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193444979 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdc3cdbc00 T49078) Step #5: ==49078==The signal is caused by a READ memory access. Step #5: ==49078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4cdfafb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cdfafba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cdfad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194311866 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe41c013a0 T49094) Step #5: ==49094==The signal is caused by a READ memory access. Step #5: ==49094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31355ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31355ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313558b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195182185 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff19c9fa70 T49110) Step #5: ==49110==The signal is caused by a READ memory access. Step #5: ==49110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f93d20db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93d20dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d20b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196055593 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd403ebee0 T49126) Step #5: ==49126==The signal is caused by a READ memory access. Step #5: ==49126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fabeb5cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabeb5cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabeb5ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196927241 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffedc7e3bc0 T49142) Step #5: ==49142==The signal is caused by a READ memory access. Step #5: ==49142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa49b00a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa49b00aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49afe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197809082 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff7f0cf130 T49158) Step #5: ==49158==The signal is caused by a READ memory access. Step #5: ==49158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe0037a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0037a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe003781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198685640 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc056aa00 T49174) Step #5: ==49174==The signal is caused by a READ memory access. Step #5: ==49174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7feb65f918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb65f91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb65f6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199555845 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0606cb20 T49190) Step #5: ==49190==The signal is caused by a READ memory access. Step #5: ==49190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2ce55528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ce5552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce5530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200427538 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffa36b6400 T49206) Step #5: ==49206==The signal is caused by a READ memory access. Step #5: ==49206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5b2278b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b2278ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b22769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201294967 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1336e9f0 T49221) Step #5: ==49221==The signal is caused by a READ memory access. Step #5: ==49221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8f249128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f24912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f248f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202161963 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3828b830 T49236) Step #5: ==49236==The signal is caused by a READ memory access. Step #5: ==49236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e8157e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e8157ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8155c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203035157 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe453a62c0 T49250) Step #5: ==49250==The signal is caused by a READ memory access. Step #5: ==49250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1e4e4068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e4e406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4e3e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203902906 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffde34589f0 T49266) Step #5: ==49266==The signal is caused by a READ memory access. Step #5: ==49266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc2be9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2be969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2be947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204773840 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4898ece0 T49282) Step #5: ==49282==The signal is caused by a READ memory access. Step #5: ==49282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47415008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4741500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47414de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205647627 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff4bb328a0 T49298) Step #5: ==49298==The signal is caused by a READ memory access. Step #5: ==49298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3d5bdf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d5bdf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d5bdd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206515505 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe93251b50 T49314) Step #5: ==49314==The signal is caused by a READ memory access. Step #5: ==49314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f48c064e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48c064ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48c062c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207391493 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff9719c200 T49330) Step #5: ==49330==The signal is caused by a READ memory access. Step #5: ==49330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f50e50df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50e50dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e50bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208268000 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe63af6e70 T49346) Step #5: ==49346==The signal is caused by a READ memory access. Step #5: ==49346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f87df56e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87df56ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87df54c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209134289 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2b9acad0 T49362) Step #5: ==49362==The signal is caused by a READ memory access. Step #5: ==49362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f97b79948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97b7994a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b7972082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210007660 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd18b8f40 T49378) Step #5: ==49378==The signal is caused by a READ memory access. Step #5: ==49378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2674da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2674da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2674d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210883201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe04120ed0 T49394) Step #5: ==49394==The signal is caused by a READ memory access. Step #5: ==49394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f63d4d738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63d4d73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d4d51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211755482 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb3c0a7d0 T49409) Step #5: ==49409==The signal is caused by a READ memory access. Step #5: ==49409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdbcebdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbcebdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbcebbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212628871 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc7773add0 T49422) Step #5: ==49422==The signal is caused by a READ memory access. Step #5: ==49422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4ad5ebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ad5ebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad5e9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213503624 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc359c0240 T49438) Step #5: ==49438==The signal is caused by a READ memory access. Step #5: ==49438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fcb8a0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb8a094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8a072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214367201 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffdfaad5d0 T49454) Step #5: ==49454==The signal is caused by a READ memory access. Step #5: ==49454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8b29a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b29a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b29a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215237177 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe39910160 T49470) Step #5: ==49470==The signal is caused by a READ memory access. Step #5: ==49470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd2ae8088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2ae808a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2ae7e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216107776 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49484==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff93d7f990 T49484) Step #5: ==49484==The signal is caused by a READ memory access. Step #5: ==49484==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96e13308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96e1330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e130e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216986378 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62d8f860 T49498) Step #5: ==49498==The signal is caused by a READ memory access. Step #5: ==49498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc7d75c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7d75c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d75a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217861199 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff09ce1970 T49514) Step #5: ==49514==The signal is caused by a READ memory access. Step #5: ==49514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f96954648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9695464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9695442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218739096 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe2f2a0bc0 T49530) Step #5: ==49530==The signal is caused by a READ memory access. Step #5: ==49530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42631618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4263161a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426313f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219613122 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe15a84010 T49546) Step #5: ==49546==The signal is caused by a READ memory access. Step #5: ==49546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4bbfb418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bbfb41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bbfb1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220483505 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc6ee4c470 T49562) Step #5: ==49562==The signal is caused by a READ memory access. Step #5: ==49562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f41ea7238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41ea723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ea701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221352824 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe86b2a8a0 T49578) Step #5: ==49578==The signal is caused by a READ memory access. Step #5: ==49578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f60c9c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60c9c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c9c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222223213 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc1c23880 T49594) Step #5: ==49594==The signal is caused by a READ memory access. Step #5: ==49594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdfb96328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfb9632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfb9610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223092735 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd7f1ba430 T49610) Step #5: ==49610==The signal is caused by a READ memory access. Step #5: ==49610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7faf3d5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf3d564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf3d542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223974368 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcec05b430 T49626) Step #5: ==49626==The signal is caused by a READ memory access. Step #5: ==49626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f32886098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3288609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32885e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224853012 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffda597e440 T49642) Step #5: ==49642==The signal is caused by a READ memory access. Step #5: ==49642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff9c9fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9c9fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c9fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225730782 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc1d19f040 T49658) Step #5: ==49658==The signal is caused by a READ memory access. Step #5: ==49658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fef8810e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef8810ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef880ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226604898 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce69a1780 T49674) Step #5: ==49674==The signal is caused by a READ memory access. Step #5: ==49674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7efe0cdf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe0cdf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0cdd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227481055 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcda82b490 T49690) Step #5: ==49690==The signal is caused by a READ memory access. Step #5: ==49690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdabba8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdabba8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabba6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228353887 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffebe44b870 T49706) Step #5: ==49706==The signal is caused by a READ memory access. Step #5: ==49706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe2115028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe211502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2114e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229222648 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcc34c1be0 T49722) Step #5: ==49722==The signal is caused by a READ memory access. Step #5: ==49722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f64bf5318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64bf531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bf50f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230097229 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd497b42b0 T49738) Step #5: ==49738==The signal is caused by a READ memory access. Step #5: ==49738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4acd46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4acd46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4acd44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230964601 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdeebf4a30 T49754) Step #5: ==49754==The signal is caused by a READ memory access. Step #5: ==49754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0365f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0365f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0365f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231835446 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcb0571f70 T49770) Step #5: ==49770==The signal is caused by a READ memory access. Step #5: ==49770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff4613c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4613c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46139e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232705891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd3bbb33e0 T49786) Step #5: ==49786==The signal is caused by a READ memory access. Step #5: ==49786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa399bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa399bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa399bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233578756 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc24051f10 T49802) Step #5: ==49802==The signal is caused by a READ memory access. Step #5: ==49802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdcdf31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcdf31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdf2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234447001 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce7e40d60 T49818) Step #5: ==49818==The signal is caused by a READ memory access. Step #5: ==49818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f106074e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f106074ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f106072c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235318717 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd62151130 T49834) Step #5: ==49834==The signal is caused by a READ memory access. Step #5: ==49834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0430b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0430b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0430ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236187426 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe6c2eee20 T49849) Step #5: ==49849==The signal is caused by a READ memory access. Step #5: ==49849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f22ba2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22ba259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ba237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237058081 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf86d9b20 T49862) Step #5: ==49862==The signal is caused by a READ memory access. Step #5: ==49862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fdeecc018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeecc01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeecbdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237932172 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdce3c1910 T49878) Step #5: ==49878==The signal is caused by a READ memory access. Step #5: ==49878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f42120928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4212092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4212070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238806595 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc229e4790 T49894) Step #5: ==49894==The signal is caused by a READ memory access. Step #5: ==49894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fa6331448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa633144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa633122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239679089 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff86b22a10 T49910) Step #5: ==49910==The signal is caused by a READ memory access. Step #5: ==49910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbf334248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf33424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf33402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240550264 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0f1f4e60 T49926) Step #5: ==49926==The signal is caused by a READ memory access. Step #5: ==49926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f31730998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3173099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3173077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241424345 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffccaa84a10 T49942) Step #5: ==49942==The signal is caused by a READ memory access. Step #5: ==49942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f30226b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30226b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302268e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242297580 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcafa13a10 T49958) Step #5: ==49958==The signal is caused by a READ memory access. Step #5: ==49958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f09b79b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09b79b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b7993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243170196 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff913bb870 T49974) Step #5: ==49974==The signal is caused by a READ memory access. Step #5: ==49974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f282430a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f282430aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28242e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244033685 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf4783330 T49990) Step #5: ==49990==The signal is caused by a READ memory access. Step #5: ==49990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f905c9b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f905c9b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f905c993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==49990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244907120 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca5583fc0 T50006) Step #5: ==50006==The signal is caused by a READ memory access. Step #5: ==50006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2c752ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c752aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c75289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245782767 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1c1f40e0 T50022) Step #5: ==50022==The signal is caused by a READ memory access. Step #5: ==50022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f47b393a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47b393aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47b3918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246658029 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1dc27680 T50038) Step #5: ==50038==The signal is caused by a READ memory access. Step #5: ==50038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f073ffd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f073ffd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073ffb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247532534 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc2fbaafe0 T50054) Step #5: ==50054==The signal is caused by a READ memory access. Step #5: ==50054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3016a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3016a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3016a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248410248 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffec3dcbec0 T50070) Step #5: ==50070==The signal is caused by a READ memory access. Step #5: ==50070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f153286e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f153286ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f153284c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249282846 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe9fabecb0 T50086) Step #5: ==50086==The signal is caused by a READ memory access. Step #5: ==50086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4c4e6d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c4e6d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4e6b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250151929 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffd4ad0eb0 T50102) Step #5: ==50102==The signal is caused by a READ memory access. Step #5: ==50102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f4b2a4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b2a427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b2a405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251025904 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd89e59930 T50118) Step #5: ==50118==The signal is caused by a READ memory access. Step #5: ==50118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc1c77128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1c7712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1c76f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251899389 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffee0dbfe30 T50134) Step #5: ==50134==The signal is caused by a READ memory access. Step #5: ==50134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0f4c75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f4c75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4c73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252761260 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff90832090 T50146) Step #5: ==50146==The signal is caused by a READ memory access. Step #5: ==50146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5e4c7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e4c7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4c7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253629525 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff861de790 T50162) Step #5: ==50162==The signal is caused by a READ memory access. Step #5: ==50162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f069b6668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f069b666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069b644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254505075 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcf1808bb0 T50178) Step #5: ==50178==The signal is caused by a READ memory access. Step #5: ==50178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fd1392dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1392dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1392bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255382665 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffdf19ad5d0 T50194) Step #5: ==50194==The signal is caused by a READ memory access. Step #5: ==50194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f1531d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1531d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1531d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256250739 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc5c5ee8e0 T50210) Step #5: ==50210==The signal is caused by a READ memory access. Step #5: ==50210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fe84aeb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe84aeb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe84ae97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257117950 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd2e332200 T50226) Step #5: ==50226==The signal is caused by a READ memory access. Step #5: ==50226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3e59b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e59b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e59b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258003484 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff74b9a490 T50242) Step #5: ==50242==The signal is caused by a READ memory access. Step #5: ==50242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8efe1dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8efe1dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efe1bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258875908 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffcd66af300 T50258) Step #5: ==50258==The signal is caused by a READ memory access. Step #5: ==50258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7cd35be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd35bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd359c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259743751 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffff6a64950 T50274) Step #5: ==50274==The signal is caused by a READ memory access. Step #5: ==50274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fbd5c5b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd5c5b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5c593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260617353 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc020df170 T50290) Step #5: ==50290==The signal is caused by a READ memory access. Step #5: ==50290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f2d90bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d90bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d90bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261484363 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeb42a3fa0 T50304) Step #5: ==50304==The signal is caused by a READ memory access. Step #5: ==50304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff06f0228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff06f022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff06f000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262361486 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffeaf11f840 T50318) Step #5: ==50318==The signal is caused by a READ memory access. Step #5: ==50318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff7899698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff789969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff789947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263239452 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffca18b4460 T50334) Step #5: ==50334==The signal is caused by a READ memory access. Step #5: ==50334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fab586318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab58631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab5860f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264109865 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fffe56bb4e0 T50350) Step #5: ==50350==The signal is caused by a READ memory access. Step #5: ==50350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f94c37718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94c3771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c374f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264981899 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffddea13d50 T50366) Step #5: ==50366==The signal is caused by a READ memory access. Step #5: ==50366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9ea19578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ea1957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea1935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265849891 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffce3c23cb0 T50382) Step #5: ==50382==The signal is caused by a READ memory access. Step #5: ==50382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f049f4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f049f4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f049f4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266722064 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff1a311c90 T50398) Step #5: ==50398==The signal is caused by a READ memory access. Step #5: ==50398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f5429ec58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5429ec5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5429ea3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267594526 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd0f26cf40 T50414) Step #5: ==50414==The signal is caused by a READ memory access. Step #5: ==50414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7ff10e2a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff10e2a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff10e285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268462628 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff5ce07860 T50430) Step #5: ==50430==The signal is caused by a READ memory access. Step #5: ==50430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f7debd078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7debd07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7debce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269334118 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffe43ad90d0 T50446) Step #5: ==50446==The signal is caused by a READ memory access. Step #5: ==50446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7fc5bdab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5bdab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5bda90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270200273 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7fff968eb5b0 T50462) Step #5: ==50462==The signal is caused by a READ memory access. Step #5: ==50462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f0ccb2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ccb2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ccb2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271074048 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd1f498cc0 T50478) Step #5: ==50478==The signal is caused by a READ memory access. Step #5: ==50478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f3660cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3660cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3660cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271960702 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc0b145a60 T50494) Step #5: ==50494==The signal is caused by a READ memory access. Step #5: ==50494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f83a01928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83a0192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a0170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272830901 Step #5: INFO: Loaded 1 modules (44899 inline 8-bit counters): 44899 [0x97dd90, 0x988cf3), Step #5: INFO: Loaded 1 PC tables (44899 PCs): 44899 [0x7c5128,0x874758), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge43.txt' Step #5: MERGE-INNER: 3241 total files; 3241 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffd063b99f0 T50510) Step #5: ==50510==The signal is caused by a READ memory access. Step #5: ==50510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f8202c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8202c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x441738 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8202bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==50510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 323275 bytes Step #5: MERGE-OUTER: consumed 0Mb (34Mb rss) to parse the control file Step #5: MERGE-OUTER: 684 new files with 4808 new features added; 1517 new coverage edges Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006bc821 bp 0x000000037280 sp 0x7ffc265e50e0 T43) Step #5: ==43==The signal is caused by a READ memory access. Step #5: ==43==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6bc821 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) Step #5: #1 0x6bbcb6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/ospfd+0x6bbcb6) Step #5: #2 0x6bbb6b in lprofWriteData (out/libfuzzer-coverage-x86_64/ospfd+0x6bbb6b) Step #5: #3 0x6ba6bd in writeFile InstrProfilingFile.c Step #5: #4 0x6ba421 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/ospfd+0x6ba421) Step #5: #5 0x7f9cabfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cabfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x43dffb in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:533:3 Step #5: #8 0x4416d0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:878:5 Step #5: #9 0x46add2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7f9cabfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x4321bd in _start (out/libfuzzer-coverage-x86_64/ospfd+0x4321bd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/ospfd+0x6bc821) in __llvm_write_binary_ids Step #5: ==43==ABORTING Step #5: Error occured while running pimd: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739927134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: MERGE-OUTER: 3907 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739953762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 0 processed earlier; will process 3907 files now Step #5: >>>>>>>>> 0x22758a0 Step #5: #1 pulse cov: 576 ft: 577 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 577 ft: 579 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 577 ft: 579 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 577 ft: 579 exec/s: 0 rss: 33Mb Step #5: #16 pulse cov: 580 ft: 582 exec/s: 0 rss: 33Mb Step #5: #32 pulse cov: 626 ft: 665 exec/s: 0 rss: 33Mb Step #5: #64 pulse cov: 685 ft: 738 exec/s: 0 rss: 33Mb Step #5: #128 pulse cov: 698 ft: 758 exec/s: 0 rss: 33Mb Step #5: #256 pulse cov: 744 ft: 815 exec/s: 0 rss: 33Mb Step #5: #512 pulse cov: 1031 ft: 1249 exec/s: 0 rss: 33Mb Step #5: #1024 pulse cov: 1527 ft: 2726 exec/s: 0 rss: 35Mb Step #5: #2048 pulse cov: 2232 ft: 6586 exec/s: 0 rss: 42Mb Step #5: #3907 DONE cov: 2267 ft: 11448 exec/s: 34 rss: 73Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==77==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe438758d0 T77) Step #5: ==77==The signal is caused by a READ memory access. Step #5: ==77==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2900f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2900f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2900f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==77==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854278546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd2fe580 T1602) Step #5: ==1602==The signal is caused by a READ memory access. Step #5: ==1602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f675f5058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f675f505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f675f4e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855156225 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf3ea3210 T1618) Step #5: ==1618==The signal is caused by a READ memory access. Step #5: ==1618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7f01038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7f0103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f00e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856032537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd002da590 T1634) Step #5: ==1634==The signal is caused by a READ memory access. Step #5: ==1634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb408718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb40871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4084f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856918892 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4180c460 T1650) Step #5: ==1650==The signal is caused by a READ memory access. Step #5: ==1650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14da75e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14da75ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14da73c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857796916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd1d49a20 T1666) Step #5: ==1666==The signal is caused by a READ memory access. Step #5: ==1666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90c06128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90c0612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c05f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858679794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed9d39cf0 T1682) Step #5: ==1682==The signal is caused by a READ memory access. Step #5: ==1682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e9df738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e9df73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9df51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859554082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffeb725d0 T1698) Step #5: ==1698==The signal is caused by a READ memory access. Step #5: ==1698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61174a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61174a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6117487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860430167 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd68007850 T1714) Step #5: ==1714==The signal is caused by a READ memory access. Step #5: ==1714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd97217a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd97217aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd972158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861307672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd417f1280 T1730) Step #5: ==1730==The signal is caused by a READ memory access. Step #5: ==1730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c139b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c139b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c13995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862188794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc73998a0 T1746) Step #5: ==1746==The signal is caused by a READ memory access. Step #5: ==1746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c7c9b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c7c9b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c7c98f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863071310 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4dc115c0 T1762) Step #5: ==1762==The signal is caused by a READ memory access. Step #5: ==1762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9872a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9872a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9872a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863953912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6ee3df0 T1778) Step #5: ==1778==The signal is caused by a READ memory access. Step #5: ==1778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafd655e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafd655ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafd653c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864836628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe63d1caf0 T1794) Step #5: ==1794==The signal is caused by a READ memory access. Step #5: ==1794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f141d8e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f141d8e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141d8c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865713585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc504474d0 T1810) Step #5: ==1810==The signal is caused by a READ memory access. Step #5: ==1810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1409f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1409f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1409ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866597917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5cc96000 T1826) Step #5: ==1826==The signal is caused by a READ memory access. Step #5: ==1826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85f5bf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85f5bf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f5bd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867479379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6b981a70 T1842) Step #5: ==1842==The signal is caused by a READ memory access. Step #5: ==1842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe32f1c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe32f1c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe32f1a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868361281 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb6dadd10 T1858) Step #5: ==1858==The signal is caused by a READ memory access. Step #5: ==1858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67c2f778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67c2f77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67c2f55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869249118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe91c07d0 T1874) Step #5: ==1874==The signal is caused by a READ memory access. Step #5: ==1874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8c634d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8c634da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c632b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870127843 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe88c8dc90 T1890) Step #5: ==1890==The signal is caused by a READ memory access. Step #5: ==1890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f102668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f10266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f10244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871004084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfce3d800 T1906) Step #5: ==1906==The signal is caused by a READ memory access. Step #5: ==1906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f388a9918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f388a991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388a96f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871881460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd450ec7b0 T1922) Step #5: ==1922==The signal is caused by a READ memory access. Step #5: ==1922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffaa99dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffaa99dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa99ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872758826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8beac220 T1938) Step #5: ==1938==The signal is caused by a READ memory access. Step #5: ==1938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcea2c1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcea2c1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea2bf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873637397 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8abe940 T1954) Step #5: ==1954==The signal is caused by a READ memory access. Step #5: ==1954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11daf838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11daf83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11daf61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874515538 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee2a5d790 T1970) Step #5: ==1970==The signal is caused by a READ memory access. Step #5: ==1970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cb47878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cb4787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cb4765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875392726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5877d050 T1986) Step #5: ==1986==The signal is caused by a READ memory access. Step #5: ==1986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf102978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf10297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf10275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==1986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876274801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddfd8f360 T2002) Step #5: ==2002==The signal is caused by a READ memory access. Step #5: ==2002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f697e1c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f697e1c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697e1a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877150733 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1999b210 T2018) Step #5: ==2018==The signal is caused by a READ memory access. Step #5: ==2018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ef37688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ef3768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ef3746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878035615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffff251640 T2034) Step #5: ==2034==The signal is caused by a READ memory access. Step #5: ==2034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ab87a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ab87a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab8787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878917062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6f4b80b0 T2050) Step #5: ==2050==The signal is caused by a READ memory access. Step #5: ==2050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1813e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1813e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1813e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879791848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccb7b6ca0 T2066) Step #5: ==2066==The signal is caused by a READ memory access. Step #5: ==2066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f321a0488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f321a048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f321a026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880670078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd994c7e60 T2082) Step #5: ==2082==The signal is caused by a READ memory access. Step #5: ==2082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0df975e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0df975ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df973c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881551022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35985aa0 T2098) Step #5: ==2098==The signal is caused by a READ memory access. Step #5: ==2098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46d890e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46d890ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d88ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882428667 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5cb72590 T2113) Step #5: ==2113==The signal is caused by a READ memory access. Step #5: ==2113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43094b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43094b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4309494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883306013 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff832ff2e0 T2128) Step #5: ==2128==The signal is caused by a READ memory access. Step #5: ==2128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65496bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65496bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f654969b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884183560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc372e81a0 T2142) Step #5: ==2142==The signal is caused by a READ memory access. Step #5: ==2142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94a419e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94a419ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a417c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885062183 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0a505010 T2158) Step #5: ==2158==The signal is caused by a READ memory access. Step #5: ==2158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40877de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40877dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40877bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885933899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe44a9d1c0 T2174) Step #5: ==2174==The signal is caused by a READ memory access. Step #5: ==2174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd926a7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd926a7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd926a5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886816114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc60768be0 T2190) Step #5: ==2190==The signal is caused by a READ memory access. Step #5: ==2190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d248f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d248f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d248ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887700043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3ac321d0 T2206) Step #5: ==2206==The signal is caused by a READ memory access. Step #5: ==2206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cfd6878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cfd687a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cfd665082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888574962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec11be860 T2222) Step #5: ==2222==The signal is caused by a READ memory access. Step #5: ==2222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2afc7d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2afc7d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2afc7b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889453467 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce163c9b0 T2238) Step #5: ==2238==The signal is caused by a READ memory access. Step #5: ==2238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeefb198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbeefb19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeefaf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890331524 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe67f02f10 T2254) Step #5: ==2254==The signal is caused by a READ memory access. Step #5: ==2254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0902148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd090214a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0901f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891210716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea69bcb10 T2270) Step #5: ==2270==The signal is caused by a READ memory access. Step #5: ==2270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddc8fcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddc8fcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc8fab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892085755 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbae17990 T2286) Step #5: ==2286==The signal is caused by a READ memory access. Step #5: ==2286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2779df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2779dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2779bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892965389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcacce91c0 T2302) Step #5: ==2302==The signal is caused by a READ memory access. Step #5: ==2302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d99a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d99a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d99a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893840954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd07d9c040 T2318) Step #5: ==2318==The signal is caused by a READ memory access. Step #5: ==2318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f651b4898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f651b489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651b467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894723771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc7552c90 T2334) Step #5: ==2334==The signal is caused by a READ memory access. Step #5: ==2334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd70cc518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd70cc51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd70cc2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895599642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2348==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc301e65c0 T2348) Step #5: ==2348==The signal is caused by a READ memory access. Step #5: ==2348==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23aee088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23aee08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23aede6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896477379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7be0ec20 T2364) Step #5: ==2364==The signal is caused by a READ memory access. Step #5: ==2364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8e52938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8e5293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e5271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897367911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd39f22860 T2378) Step #5: ==2378==The signal is caused by a READ memory access. Step #5: ==2378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09533518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0953351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f095332f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898248086 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc92d6f0 T2394) Step #5: ==2394==The signal is caused by a READ memory access. Step #5: ==2394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bddf628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bddf62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bddf40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899127935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2f266320 T2410) Step #5: ==2410==The signal is caused by a READ memory access. Step #5: ==2410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f035be408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f035be40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035be1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900005007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc938af620 T2426) Step #5: ==2426==The signal is caused by a READ memory access. Step #5: ==2426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ff63698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ff6369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff6347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900886605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c69c4b0 T2442) Step #5: ==2442==The signal is caused by a READ memory access. Step #5: ==2442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd21b31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd21b31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21b2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901762980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1f7c3400 T2458) Step #5: ==2458==The signal is caused by a READ memory access. Step #5: ==2458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f1354d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f1354da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1352b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902647025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9adb11d0 T2474) Step #5: ==2474==The signal is caused by a READ memory access. Step #5: ==2474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cf514e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cf514ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cf512c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903530670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec0f7cfb0 T2490) Step #5: ==2490==The signal is caused by a READ memory access. Step #5: ==2490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61041948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6104194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6104172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904410961 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef226a220 T2506) Step #5: ==2506==The signal is caused by a READ memory access. Step #5: ==2506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1d70418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1d7041a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d701f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905287836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea9e81090 T2522) Step #5: ==2522==The signal is caused by a READ memory access. Step #5: ==2522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4fb10278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fb1027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fb1005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906171260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff15018ca0 T2538) Step #5: ==2538==The signal is caused by a READ memory access. Step #5: ==2538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01935928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0193592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0193570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907054904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd15fd1e90 T2554) Step #5: ==2554==The signal is caused by a READ memory access. Step #5: ==2554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a32bde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a32bdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a32bbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907936493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff38eaee80 T2570) Step #5: ==2570==The signal is caused by a READ memory access. Step #5: ==2570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4eae5938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4eae593a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eae571082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908812833 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe41c319e0 T2586) Step #5: ==2586==The signal is caused by a READ memory access. Step #5: ==2586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3776ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3776eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3776cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909694051 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed47edba0 T2602) Step #5: ==2602==The signal is caused by a READ memory access. Step #5: ==2602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa8aa928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa8aa92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8aa70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910569862 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe79bfbb50 T2618) Step #5: ==2618==The signal is caused by a READ memory access. Step #5: ==2618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47c35598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47c3559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c3537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911445857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd9b8f9d0 T2634) Step #5: ==2634==The signal is caused by a READ memory access. Step #5: ==2634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1fe1fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fe1feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe1fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912322583 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd105e20d0 T2650) Step #5: ==2650==The signal is caused by a READ memory access. Step #5: ==2650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feffe6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feffe637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feffe615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913200081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb3e242a0 T2666) Step #5: ==2666==The signal is caused by a READ memory access. Step #5: ==2666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f083cebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f083cebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f083ce9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914082024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec8b6630 T2681) Step #5: ==2681==The signal is caused by a READ memory access. Step #5: ==2681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa37dbf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa37dbf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37dbcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914956788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc63dcbb10 T2694) Step #5: ==2694==The signal is caused by a READ memory access. Step #5: ==2694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed1c8ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed1c8aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1c889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915838314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0f219790 T2710) Step #5: ==2710==The signal is caused by a READ memory access. Step #5: ==2710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f629669b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f629669ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6296679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916722448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a47f820 T2726) Step #5: ==2726==The signal is caused by a READ memory access. Step #5: ==2726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0de05df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0de05dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de05bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917600508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6957a620 T2742) Step #5: ==2742==The signal is caused by a READ memory access. Step #5: ==2742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d1f6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d1f6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1f6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918477824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7fd06f80 T2758) Step #5: ==2758==The signal is caused by a READ memory access. Step #5: ==2758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f895d8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f895d887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895d865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919363504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce4f920e0 T2774) Step #5: ==2774==The signal is caused by a READ memory access. Step #5: ==2774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa776b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa776b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa776ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920251989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd060f230 T2790) Step #5: ==2790==The signal is caused by a READ memory access. Step #5: ==2790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f328c76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f328c76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f328c74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921131033 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08f57a80 T2806) Step #5: ==2806==The signal is caused by a READ memory access. Step #5: ==2806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a518e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a518e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a518c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922006738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff77559b70 T2822) Step #5: ==2822==The signal is caused by a READ memory access. Step #5: ==2822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ba34fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ba34fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba34d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922890079 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2840==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff169db8a0 T2840) Step #5: ==2840==The signal is caused by a READ memory access. Step #5: ==2840==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bb796f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bb796fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bb794d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2840==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923767106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2856==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5c212000 T2856) Step #5: ==2856==The signal is caused by a READ memory access. Step #5: ==2856==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe02401d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe02401da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe023ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2856==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924652268 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2872==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd45f0f740 T2872) Step #5: ==2872==The signal is caused by a READ memory access. Step #5: ==2872==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34608bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34608bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3460899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925541099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff086242f0 T2890) Step #5: ==2890==The signal is caused by a READ memory access. Step #5: ==2890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e3823b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e3823ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e38219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926419699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfdd7f3b0 T2906) Step #5: ==2906==The signal is caused by a READ memory access. Step #5: ==2906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98e4a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98e4a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98e4a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927304455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbac96740 T2922) Step #5: ==2922==The signal is caused by a READ memory access. Step #5: ==2922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a980748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a98074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a98052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928183951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc73527f70 T2938) Step #5: ==2938==The signal is caused by a READ memory access. Step #5: ==2938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcacd7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcacd7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcacd7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929058146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda452e750 T2954) Step #5: ==2954==The signal is caused by a READ memory access. Step #5: ==2954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65876c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65876c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65876a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929944367 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0bcca780 T2970) Step #5: ==2970==The signal is caused by a READ memory access. Step #5: ==2970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c1b57a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c1b57aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c1b558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930826279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc65f4ee70 T2986) Step #5: ==2986==The signal is caused by a READ memory access. Step #5: ==2986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d894bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d894bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8949b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==2986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931697188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe42ffa9d0 T3002) Step #5: ==3002==The signal is caused by a READ memory access. Step #5: ==3002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fc5dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc5dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc5ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932576013 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7600c7c0 T3018) Step #5: ==3018==The signal is caused by a READ memory access. Step #5: ==3018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bdf6318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bdf631a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bdf60f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933457951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc228003c0 T3034) Step #5: ==3034==The signal is caused by a READ memory access. Step #5: ==3034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cb79b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cb79b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb7990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934338143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc92514d80 T3050) Step #5: ==3050==The signal is caused by a READ memory access. Step #5: ==3050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc3af018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc3af01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3aedf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935222157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9628530 T3066) Step #5: ==3066==The signal is caused by a READ memory access. Step #5: ==3066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3ff2138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3ff213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3ff1f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936095873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a013cb0 T3082) Step #5: ==3082==The signal is caused by a READ memory access. Step #5: ==3082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f932a1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f932a1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932a1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936981579 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7b527820 T3098) Step #5: ==3098==The signal is caused by a READ memory access. Step #5: ==3098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f6a3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f6a3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f6a3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937861557 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb752dc00 T3114) Step #5: ==3114==The signal is caused by a READ memory access. Step #5: ==3114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c5dfcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c5dfcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5dfad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938747805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb29e98b0 T3130) Step #5: ==3130==The signal is caused by a READ memory access. Step #5: ==3130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabadc818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabadc81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabadc5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939624266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc4125230 T3146) Step #5: ==3146==The signal is caused by a READ memory access. Step #5: ==3146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3711ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3711ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3711ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940505370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc543cb550 T3162) Step #5: ==3162==The signal is caused by a READ memory access. Step #5: ==3162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafbd73e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafbd73ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafbd71c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941383563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd53a8d50 T3178) Step #5: ==3178==The signal is caused by a READ memory access. Step #5: ==3178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa38839a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa38839aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa388378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942268270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc979a84f0 T3194) Step #5: ==3194==The signal is caused by a READ memory access. Step #5: ==3194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22a59088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22a5908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a58e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943142074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9463440 T3210) Step #5: ==3210==The signal is caused by a READ memory access. Step #5: ==3210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f379d85e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f379d85ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379d83c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944023368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1240e460 T3226) Step #5: ==3226==The signal is caused by a READ memory access. Step #5: ==3226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a646768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a64676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a64654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944900671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed39600a0 T3242) Step #5: ==3242==The signal is caused by a READ memory access. Step #5: ==3242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2aa88c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aa88c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa88a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945782410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc66f0dd40 T3258) Step #5: ==3258==The signal is caused by a READ memory access. Step #5: ==3258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f9c3b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f9c3b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f9c38f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946660794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffade6a750 T3274) Step #5: ==3274==The signal is caused by a READ memory access. Step #5: ==3274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e8135c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e8135ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e8133a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947539886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ab94e50 T3289) Step #5: ==3289==The signal is caused by a READ memory access. Step #5: ==3289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb69cc4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb69cc4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb69cc2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948419272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2cbc0a0 T3302) Step #5: ==3302==The signal is caused by a READ memory access. Step #5: ==3302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d5d9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d5d940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5d91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949305227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf8f8c4c0 T3318) Step #5: ==3318==The signal is caused by a READ memory access. Step #5: ==3318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ce41418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ce4141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce411f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950189055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff1c42730 T3334) Step #5: ==3334==The signal is caused by a READ memory access. Step #5: ==3334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29f59788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29f5978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29f5956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951061309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2b8660f0 T3350) Step #5: ==3350==The signal is caused by a READ memory access. Step #5: ==3350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f970c3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f970c309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970c2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951935312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe36727f60 T3364) Step #5: ==3364==The signal is caused by a READ memory access. Step #5: ==3364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69b29308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69b2930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69b290e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952821888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9f74bfa0 T3380) Step #5: ==3380==The signal is caused by a READ memory access. Step #5: ==3380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feea93a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feea93a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea9385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953702909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57836100 T3394) Step #5: ==3394==The signal is caused by a READ memory access. Step #5: ==3394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8760128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe876012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe875ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954586534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc137bbd10 T3410) Step #5: ==3410==The signal is caused by a READ memory access. Step #5: ==3410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6e47518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6e4751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e472f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955472963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2cf52120 T3426) Step #5: ==3426==The signal is caused by a READ memory access. Step #5: ==3426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ff37db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ff37dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff37b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956355617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33178f80 T3442) Step #5: ==3442==The signal is caused by a READ memory access. Step #5: ==3442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07128688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0712868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0712846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957233369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff24f03110 T3458) Step #5: ==3458==The signal is caused by a READ memory access. Step #5: ==3458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff460b788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff460b78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff460b56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958109968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfb5c01a0 T3474) Step #5: ==3474==The signal is caused by a READ memory access. Step #5: ==3474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3538b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3538b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3538b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958989246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc03548970 T3490) Step #5: ==3490==The signal is caused by a READ memory access. Step #5: ==3490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcccb7e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcccb7e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcccb7c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959866827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceb0ee7a0 T3506) Step #5: ==3506==The signal is caused by a READ memory access. Step #5: ==3506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34426cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34426cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34426ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960737846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9c8b4180 T3522) Step #5: ==3522==The signal is caused by a READ memory access. Step #5: ==3522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44cdc228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44cdc22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44cdc00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961618696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5e67a2c0 T3538) Step #5: ==3538==The signal is caused by a READ memory access. Step #5: ==3538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47504d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47504d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47504ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962501904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec8ddac20 T3554) Step #5: ==3554==The signal is caused by a READ memory access. Step #5: ==3554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0eca568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0eca56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0eca34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963372213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2323bd90 T3570) Step #5: ==3570==The signal is caused by a READ memory access. Step #5: ==3570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa52f4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa52f490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa52f46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964246771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6f3ad150 T3586) Step #5: ==3586==The signal is caused by a READ memory access. Step #5: ==3586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a5e49e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a5e49ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a5e47c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965126032 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebc0a09e0 T3602) Step #5: ==3602==The signal is caused by a READ memory access. Step #5: ==3602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f238c2ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f238c2aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f238c289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966004901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf08331f0 T3618) Step #5: ==3618==The signal is caused by a READ memory access. Step #5: ==3618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ad6f928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ad6f92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ad6f70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966884737 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb022a810 T3634) Step #5: ==3634==The signal is caused by a READ memory access. Step #5: ==3634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c891e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c891e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c891be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967760215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe04b14fb0 T3650) Step #5: ==3650==The signal is caused by a READ memory access. Step #5: ==3650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d85be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d85be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d85bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968643619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6f70c3b0 T3666) Step #5: ==3666==The signal is caused by a READ memory access. Step #5: ==3666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73d7f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73d7f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d7f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969525910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd384c1d80 T3682) Step #5: ==3682==The signal is caused by a READ memory access. Step #5: ==3682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe518b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe518b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe518b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970403288 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaa62bf90 T3698) Step #5: ==3698==The signal is caused by a READ memory access. Step #5: ==3698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82945f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82945f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82945d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971279600 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f536050 T3714) Step #5: ==3714==The signal is caused by a READ memory access. Step #5: ==3714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4486a918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4486a91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4486a6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972159036 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda6af360 T3730) Step #5: ==3730==The signal is caused by a READ memory access. Step #5: ==3730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6204a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6204a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa620483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973039118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd9ee9a20 T3746) Step #5: ==3746==The signal is caused by a READ memory access. Step #5: ==3746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72583008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7258300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72582de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973917626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca59fca0 T3762) Step #5: ==3762==The signal is caused by a READ memory access. Step #5: ==3762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2f61648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2f6164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f6142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974797516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6a06de80 T3778) Step #5: ==3778==The signal is caused by a READ memory access. Step #5: ==3778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fadbf1848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadbf184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadbf162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975674047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f321f00 T3794) Step #5: ==3794==The signal is caused by a READ memory access. Step #5: ==3794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b57aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b57aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b57ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976556059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffabddbc70 T3809) Step #5: ==3809==The signal is caused by a READ memory access. Step #5: ==3809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b0d8988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b0d898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b0d876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977431493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd081ea30 T3822) Step #5: ==3822==The signal is caused by a READ memory access. Step #5: ==3822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1566208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff156620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1565fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978312053 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd37f7a1e0 T3838) Step #5: ==3838==The signal is caused by a READ memory access. Step #5: ==3838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e0f5b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e0f5b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e0f596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979195536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff635193e0 T3854) Step #5: ==3854==The signal is caused by a READ memory access. Step #5: ==3854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33f4a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33f4a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f4a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980076326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd115137c0 T3870) Step #5: ==3870==The signal is caused by a READ memory access. Step #5: ==3870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75adb0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75adb0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75adaec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980954034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc061a8230 T3886) Step #5: ==3886==The signal is caused by a READ memory access. Step #5: ==3886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5538e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5538e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5538c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981836557 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcceeb9e80 T3902) Step #5: ==3902==The signal is caused by a READ memory access. Step #5: ==3902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe401ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe401ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe401ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982714689 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7755f9d0 T3918) Step #5: ==3918==The signal is caused by a READ memory access. Step #5: ==3918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4e52198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4e5219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4e51f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983595936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc75c7920 T3934) Step #5: ==3934==The signal is caused by a READ memory access. Step #5: ==3934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25addfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25addfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25addda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984481616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe873779a0 T3950) Step #5: ==3950==The signal is caused by a READ memory access. Step #5: ==3950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf5689b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf5689ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf56879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985362499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0090d610 T3966) Step #5: ==3966==The signal is caused by a READ memory access. Step #5: ==3966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85bca498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85bca49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85bca27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986240874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4dd91830 T3982) Step #5: ==3982==The signal is caused by a READ memory access. Step #5: ==3982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f650d3898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f650d389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f650d367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987120396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0e77b010 T3998) Step #5: ==3998==The signal is caused by a READ memory access. Step #5: ==3998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8460bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8460bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8460b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==3998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988003527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51bdfa00 T4014) Step #5: ==4014==The signal is caused by a READ memory access. Step #5: ==4014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa76af7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa76af7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa76af5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988882128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b454e80 T4030) Step #5: ==4030==The signal is caused by a READ memory access. Step #5: ==4030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26af49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26af49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26af47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989757867 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3b300ca0 T4046) Step #5: ==4046==The signal is caused by a READ memory access. Step #5: ==4046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a562c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a562c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a562a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990635214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe16d91090 T4062) Step #5: ==4062==The signal is caused by a READ memory access. Step #5: ==4062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb3e9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb3e9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3e9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991514937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc85ffd90 T4078) Step #5: ==4078==The signal is caused by a READ memory access. Step #5: ==4078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fedf7f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedf7f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf7efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992390582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2219690 T4094) Step #5: ==4094==The signal is caused by a READ memory access. Step #5: ==4094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd363f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd363f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd363ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993270658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaf54b1a0 T4110) Step #5: ==4110==The signal is caused by a READ memory access. Step #5: ==4110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad117448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad11744a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad11722082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994146654 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff81bfc760 T4126) Step #5: ==4126==The signal is caused by a READ memory access. Step #5: ==4126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb93dba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb93dbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb93d98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995028558 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd66160b40 T4142) Step #5: ==4142==The signal is caused by a READ memory access. Step #5: ==4142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddba2f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddba2f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddba2d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995901747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec9925010 T4158) Step #5: ==4158==The signal is caused by a READ memory access. Step #5: ==4158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f716c9418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f716c941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716c91f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996780135 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec7f41e90 T4174) Step #5: ==4174==The signal is caused by a READ memory access. Step #5: ==4174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f489c5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f489c5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489c5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997661365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef02f5720 T4190) Step #5: ==4190==The signal is caused by a READ memory access. Step #5: ==4190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3b76fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3b76fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b76d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998535919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4bcd6f0 T4206) Step #5: ==4206==The signal is caused by a READ memory access. Step #5: ==4206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee1841c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee1841ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee183fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999419640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffffa8a7b0 T4222) Step #5: ==4222==The signal is caused by a READ memory access. Step #5: ==4222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81839f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81839f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81839cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000298906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6faf8ad0 T4238) Step #5: ==4238==The signal is caused by a READ memory access. Step #5: ==4238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0585c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0585c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0585a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3001175633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda166760 T4254) Step #5: ==4254==The signal is caused by a READ memory access. Step #5: ==4254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fceddfa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceddfa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceddf83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002044767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc88c1450 T4270) Step #5: ==4270==The signal is caused by a READ memory access. Step #5: ==4270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fead072f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fead072fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead070d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002927668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49619600 T4286) Step #5: ==4286==The signal is caused by a READ memory access. Step #5: ==4286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f669f34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f669f34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f669f32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003805271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda8620ef0 T4300) Step #5: ==4300==The signal is caused by a READ memory access. Step #5: ==4300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9390138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe939013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe938ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004683350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe49717a0 T4314) Step #5: ==4314==The signal is caused by a READ memory access. Step #5: ==4314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa909e358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa909e35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa909e13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005559847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa47fc320 T4330) Step #5: ==4330==The signal is caused by a READ memory access. Step #5: ==4330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f327df538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f327df53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327df31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006440593 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf27903a0 T4345) Step #5: ==4345==The signal is caused by a READ memory access. Step #5: ==4345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49f6b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49f6b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f6afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007321063 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff89d0950 T4358) Step #5: ==4358==The signal is caused by a READ memory access. Step #5: ==4358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ee4d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ee4d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee4d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008203217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff974acc80 T4374) Step #5: ==4374==The signal is caused by a READ memory access. Step #5: ==4374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f726baf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f726baf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726bad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009078042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebf6538b0 T4390) Step #5: ==4390==The signal is caused by a READ memory access. Step #5: ==4390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5813958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff581395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff581373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009959312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff73c4c140 T4406) Step #5: ==4406==The signal is caused by a READ memory access. Step #5: ==4406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab6b8f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab6b8f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6b8d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010836842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff227a6ee0 T4422) Step #5: ==4422==The signal is caused by a READ memory access. Step #5: ==4422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b791c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b791c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b791a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011714359 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec27f97f0 T4438) Step #5: ==4438==The signal is caused by a READ memory access. Step #5: ==4438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0abea838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0abea83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abea61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012589153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4a851020 T4454) Step #5: ==4454==The signal is caused by a READ memory access. Step #5: ==4454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa838b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa838b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa838b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013465199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeafa53e0 T4470) Step #5: ==4470==The signal is caused by a READ memory access. Step #5: ==4470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f077abf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f077abf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077abd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014345235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecec23710 T4486) Step #5: ==4486==The signal is caused by a READ memory access. Step #5: ==4486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57c102a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57c102aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c1008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015215177 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1d93c470 T4502) Step #5: ==4502==The signal is caused by a READ memory access. Step #5: ==4502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7e3f228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7e3f22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e3f00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016088663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfda25af0 T4518) Step #5: ==4518==The signal is caused by a READ memory access. Step #5: ==4518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1df786d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1df786da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df784b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016965624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeddb93aa0 T4534) Step #5: ==4534==The signal is caused by a READ memory access. Step #5: ==4534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90afaf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90afaf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90afad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017842409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91de2de0 T4550) Step #5: ==4550==The signal is caused by a READ memory access. Step #5: ==4550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f174902b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f174902ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1749009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018721684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc13dcb650 T4566) Step #5: ==4566==The signal is caused by a READ memory access. Step #5: ==4566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f179f4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f179f4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179f499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019597734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff74a95d90 T4582) Step #5: ==4582==The signal is caused by a READ memory access. Step #5: ==4582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4959408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff495940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49591e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020476005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7d208860 T4598) Step #5: ==4598==The signal is caused by a READ memory access. Step #5: ==4598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28156d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28156d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28156b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021357415 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2bddd10 T4614) Step #5: ==4614==The signal is caused by a READ memory access. Step #5: ==4614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e690f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e690f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e690d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022231907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfab40950 T4630) Step #5: ==4630==The signal is caused by a READ memory access. Step #5: ==4630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe94048d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe94048da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe94046b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023108716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe43f13de0 T4646) Step #5: ==4646==The signal is caused by a READ memory access. Step #5: ==4646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15e3b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15e3b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15e3ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023983462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebcbacf90 T4662) Step #5: ==4662==The signal is caused by a READ memory access. Step #5: ==4662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdee2ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdee2aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdee28a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3024871521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2aca2270 T4678) Step #5: ==4678==The signal is caused by a READ memory access. Step #5: ==4678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f785c01f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f785c01fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785bffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025756042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfda3f1b0 T4694) Step #5: ==4694==The signal is caused by a READ memory access. Step #5: ==4694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06b99378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06b9937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06b9915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026637798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe18634d30 T4710) Step #5: ==4710==The signal is caused by a READ memory access. Step #5: ==4710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed446fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed446fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed446d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027524044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff80a89e90 T4726) Step #5: ==4726==The signal is caused by a READ memory access. Step #5: ==4726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02a43768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02a4376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a4354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028400276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0431990 T4742) Step #5: ==4742==The signal is caused by a READ memory access. Step #5: ==4742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07129488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0712948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0712926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029275437 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac4b0150 T4758) Step #5: ==4758==The signal is caused by a READ memory access. Step #5: ==4758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfe0ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfe0ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfe0a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3030146875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67535ab0 T4774) Step #5: ==4774==The signal is caused by a READ memory access. Step #5: ==4774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5e581f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5e581fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e57fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031020881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd628e080 T4790) Step #5: ==4790==The signal is caused by a READ memory access. Step #5: ==4790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91b098d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91b098da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b096b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031898985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95c86090 T4806) Step #5: ==4806==The signal is caused by a READ memory access. Step #5: ==4806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7aac3858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7aac385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aac363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032771979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc978f5830 T4822) Step #5: ==4822==The signal is caused by a READ memory access. Step #5: ==4822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec92ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec92ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec92fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3033652353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd47c3e30 T4838) Step #5: ==4838==The signal is caused by a READ memory access. Step #5: ==4838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa11658f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa11658fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa11656d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034531874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2e18e5c0 T4854) Step #5: ==4854==The signal is caused by a READ memory access. Step #5: ==4854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8b0fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8b0fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8b0fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035413726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7995f980 T4870) Step #5: ==4870==The signal is caused by a READ memory access. Step #5: ==4870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8c10558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8c1055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8c1033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036291636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c99dd00 T4885) Step #5: ==4885==The signal is caused by a READ memory access. Step #5: ==4885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f123bb628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f123bb62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123bb40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037166009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd86bbd90 T4898) Step #5: ==4898==The signal is caused by a READ memory access. Step #5: ==4898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39e2d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39e2d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39e2d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038043434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3a350c10 T4914) Step #5: ==4914==The signal is caused by a READ memory access. Step #5: ==4914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe049b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe049b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe049ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038927799 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77fbe560 T4930) Step #5: ==4930==The signal is caused by a READ memory access. Step #5: ==4930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cb59d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cb59d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb59b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3039804896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7a446540 T4946) Step #5: ==4946==The signal is caused by a READ memory access. Step #5: ==4946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1831a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1831a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1831a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040684982 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd296fa2f0 T4962) Step #5: ==4962==The signal is caused by a READ memory access. Step #5: ==4962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40bbd7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40bbd7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40bbd5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041558594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaa118fc0 T4978) Step #5: ==4978==The signal is caused by a READ memory access. Step #5: ==4978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda8ec6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda8ec6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8ec4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042438291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c8f3330 T4994) Step #5: ==4994==The signal is caused by a READ memory access. Step #5: ==4994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed0fd878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed0fd87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0fd65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==4994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043317920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefec789f0 T5010) Step #5: ==5010==The signal is caused by a READ memory access. Step #5: ==5010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57767578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5776757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5776735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044205324 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff337ccf10 T5026) Step #5: ==5026==The signal is caused by a READ memory access. Step #5: ==5026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2f60448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2f6044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f6022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045092518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef652abb0 T5044) Step #5: ==5044==The signal is caused by a READ memory access. Step #5: ==5044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9130028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc913002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc912fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045971151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc62ea14b0 T5061) Step #5: ==5061==The signal is caused by a READ memory access. Step #5: ==5061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efec2f698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efec2f69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec2f47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046847538 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe050f99b0 T5078) Step #5: ==5078==The signal is caused by a READ memory access. Step #5: ==5078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9faafe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9faafe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9faafc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047722968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc980c1470 T5094) Step #5: ==5094==The signal is caused by a READ memory access. Step #5: ==5094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb48bc078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb48bc07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb48bbe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048604579 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9f40e810 T5110) Step #5: ==5110==The signal is caused by a READ memory access. Step #5: ==5110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae900f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae900f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae900d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049481468 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4c992ad0 T5126) Step #5: ==5126==The signal is caused by a READ memory access. Step #5: ==5126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef8964b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef8964ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef89629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050362933 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38503640 T5142) Step #5: ==5142==The signal is caused by a READ memory access. Step #5: ==5142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81902ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81902aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8190289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051238662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd750ff4e0 T5158) Step #5: ==5158==The signal is caused by a READ memory access. Step #5: ==5158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeb56c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbeb56c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb56a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052118972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92c5a920 T5174) Step #5: ==5174==The signal is caused by a READ memory access. Step #5: ==5174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c7368f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c7368fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c7366d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052999409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb1439c50 T5190) Step #5: ==5190==The signal is caused by a READ memory access. Step #5: ==5190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a1b2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a1b220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1b1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053881431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5d9e5360 T5205) Step #5: ==5205==The signal is caused by a READ memory access. Step #5: ==5205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7446e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7446e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7446e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054759228 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffec741560 T5218) Step #5: ==5218==The signal is caused by a READ memory access. Step #5: ==5218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04e93ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04e93caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e93a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055637970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc80c9ab0 T5234) Step #5: ==5234==The signal is caused by a READ memory access. Step #5: ==5234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0670478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa067047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa067025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056515508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaa599f10 T5250) Step #5: ==5250==The signal is caused by a READ memory access. Step #5: ==5250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f931f4e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f931f4e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931f4c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057394563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd5a4dd00 T5266) Step #5: ==5266==The signal is caused by a READ memory access. Step #5: ==5266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f979e7cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f979e7cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f979e7ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058273751 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff59fe0fc0 T5282) Step #5: ==5282==The signal is caused by a READ memory access. Step #5: ==5282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ea884a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ea884aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ea8828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059157093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddbb49c30 T5298) Step #5: ==5298==The signal is caused by a READ memory access. Step #5: ==5298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66c122e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66c122ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c120c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060034688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe89062580 T5314) Step #5: ==5314==The signal is caused by a READ memory access. Step #5: ==5314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7174c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7174c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7174a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060910136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ea06cb0 T5330) Step #5: ==5330==The signal is caused by a READ memory access. Step #5: ==5330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15226b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15226b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1522691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061793801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2942ebf0 T5346) Step #5: ==5346==The signal is caused by a READ memory access. Step #5: ==5346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ab69d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ab69d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab69b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062677329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9de61a00 T5362) Step #5: ==5362==The signal is caused by a READ memory access. Step #5: ==5362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc40b2128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc40b212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40b1f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063555898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca25d38d0 T5378) Step #5: ==5378==The signal is caused by a READ memory access. Step #5: ==5378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafba8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafba885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafba863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064439273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7dd14870 T5394) Step #5: ==5394==The signal is caused by a READ memory access. Step #5: ==5394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ee93008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ee9300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee92de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065320243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb5857510 T5410) Step #5: ==5410==The signal is caused by a READ memory access. Step #5: ==5410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65e83c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65e83c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65e839e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066197974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfac29a90 T5426) Step #5: ==5426==The signal is caused by a READ memory access. Step #5: ==5426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0445a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0445a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb044584082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067084951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe09b03e10 T5442) Step #5: ==5442==The signal is caused by a READ memory access. Step #5: ==5442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb8a37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb8a37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8a35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067962379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc393c080 T5458) Step #5: ==5458==The signal is caused by a READ memory access. Step #5: ==5458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bff3728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bff372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bff350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068847035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1c78f8d0 T5474) Step #5: ==5474==The signal is caused by a READ memory access. Step #5: ==5474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32d8a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32d8a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d8a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069724843 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbb9cacf0 T5489) Step #5: ==5489==The signal is caused by a READ memory access. Step #5: ==5489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3059d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3059d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3059d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070611153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5504==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde7b4df60 T5504) Step #5: ==5504==The signal is caused by a READ memory access. Step #5: ==5504==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d597428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d59742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d59720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071490547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd047757d0 T5518) Step #5: ==5518==The signal is caused by a READ memory access. Step #5: ==5518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc18c5fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc18c5fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc18c5dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072364390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc478dc560 T5534) Step #5: ==5534==The signal is caused by a READ memory access. Step #5: ==5534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08da9808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08da980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08da95e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073246513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff680c0aa0 T5550) Step #5: ==5550==The signal is caused by a READ memory access. Step #5: ==5550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb9e7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb9e727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb9e705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074131173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ae97830 T5566) Step #5: ==5566==The signal is caused by a READ memory access. Step #5: ==5566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7089aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7089aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7089a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075010013 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff50847eb0 T5582) Step #5: ==5582==The signal is caused by a READ memory access. Step #5: ==5582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b3c6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b3c624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3c602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075882598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbf9115f0 T5598) Step #5: ==5598==The signal is caused by a READ memory access. Step #5: ==5598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6b17818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6b1781a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b175f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076761935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebfc5f020 T5614) Step #5: ==5614==The signal is caused by a READ memory access. Step #5: ==5614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c9e8318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c9e831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9e80f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077635309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcbf0c5e0 T5630) Step #5: ==5630==The signal is caused by a READ memory access. Step #5: ==5630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64ceb6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64ceb6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ceb48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078511490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf4537ef0 T5646) Step #5: ==5646==The signal is caused by a READ memory access. Step #5: ==5646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59a96618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59a9661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59a963f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079390945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f9436e0 T5662) Step #5: ==5662==The signal is caused by a READ memory access. Step #5: ==5662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2cc36a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2cc36aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2cc348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080270190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb1f2c750 T5678) Step #5: ==5678==The signal is caused by a READ memory access. Step #5: ==5678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7082ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7082ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7082c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081142685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf2485d20 T5694) Step #5: ==5694==The signal is caused by a READ memory access. Step #5: ==5694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5d04138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5d0413a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d03f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082024621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffae1e3050 T5710) Step #5: ==5710==The signal is caused by a READ memory access. Step #5: ==5710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f773f9608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f773f960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f773f93e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082905241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3391ef90 T5726) Step #5: ==5726==The signal is caused by a READ memory access. Step #5: ==5726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88768928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8876892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8876870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083780883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde9414c40 T5742) Step #5: ==5742==The signal is caused by a READ memory access. Step #5: ==5742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7345a128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7345a12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73459f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084662675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3d76d450 T5758) Step #5: ==5758==The signal is caused by a READ memory access. Step #5: ==5758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6503da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6503da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6503d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085546057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd7771f0 T5774) Step #5: ==5774==The signal is caused by a READ memory access. Step #5: ==5774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21ee4838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21ee483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ee461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086431216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd22701b30 T5790) Step #5: ==5790==The signal is caused by a READ memory access. Step #5: ==5790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9bda3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bda331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bda30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087312215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e7d48b0 T5806) Step #5: ==5806==The signal is caused by a READ memory access. Step #5: ==5806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7013ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7013ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7013ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088187513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa75ad270 T5822) Step #5: ==5822==The signal is caused by a READ memory access. Step #5: ==5822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04fb3e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04fb3e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fb3c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089063168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefdcccf60 T5838) Step #5: ==5838==The signal is caused by a READ memory access. Step #5: ==5838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4837cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4837cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4837cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089941828 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2631de20 T5854) Step #5: ==5854==The signal is caused by a READ memory access. Step #5: ==5854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc783e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc783e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc783dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090816969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc338ceed0 T5870) Step #5: ==5870==The signal is caused by a READ memory access. Step #5: ==5870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f551b0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f551b0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f551b0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091699203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfc3f9030 T5886) Step #5: ==5886==The signal is caused by a READ memory access. Step #5: ==5886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ffca288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ffca28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ffca06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092580275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe03193700 T5902) Step #5: ==5902==The signal is caused by a READ memory access. Step #5: ==5902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb19b2ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb19b2eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19b2cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093455915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeebce94d0 T5918) Step #5: ==5918==The signal is caused by a READ memory access. Step #5: ==5918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03ed5928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03ed592a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ed570082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094329864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2d589d0 T5934) Step #5: ==5934==The signal is caused by a READ memory access. Step #5: ==5934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76084468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7608446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7608424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095200116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0f098c10 T5950) Step #5: ==5950==The signal is caused by a READ memory access. Step #5: ==5950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbe26a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbe26a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe2687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096075945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9b9d4510 T5966) Step #5: ==5966==The signal is caused by a READ memory access. Step #5: ==5966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facbcc478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facbcc47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facbcc25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096957327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5817a4e0 T5982) Step #5: ==5982==The signal is caused by a READ memory access. Step #5: ==5982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0e9b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0e9b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0e9b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097832351 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3651f5a0 T5998) Step #5: ==5998==The signal is caused by a READ memory access. Step #5: ==5998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5e8c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5e8c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5e8c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==5998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098709007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0be85a30 T6014) Step #5: ==6014==The signal is caused by a READ memory access. Step #5: ==6014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78ccd8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78ccd8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78ccd68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099581121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe11702450 T6030) Step #5: ==6030==The signal is caused by a READ memory access. Step #5: ==6030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82a605c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82a605ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a603a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100455916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd13480290 T6044) Step #5: ==6044==The signal is caused by a READ memory access. Step #5: ==6044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0e4f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0e4f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e4f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101335115 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8cdba470 T6058) Step #5: ==6058==The signal is caused by a READ memory access. Step #5: ==6058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b3b8428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b3b842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b3b820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102213306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff71f07ac0 T6074) Step #5: ==6074==The signal is caused by a READ memory access. Step #5: ==6074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f638297e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f638297ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f638295c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103093180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5c53f340 T6090) Step #5: ==6090==The signal is caused by a READ memory access. Step #5: ==6090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff01ea2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff01ea2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff01ea08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103970522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc342a4fd0 T6106) Step #5: ==6106==The signal is caused by a READ memory access. Step #5: ==6106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff22a5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff22a569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22a547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104851866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd179c010 T6122) Step #5: ==6122==The signal is caused by a READ memory access. Step #5: ==6122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa288268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa28826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa28804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105731405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee276cff0 T6138) Step #5: ==6138==The signal is caused by a READ memory access. Step #5: ==6138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61425618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6142561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614253f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106611857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee79105e0 T6154) Step #5: ==6154==The signal is caused by a READ memory access. Step #5: ==6154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72365ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72365eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72365ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107488597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6168==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28512330 T6168) Step #5: ==6168==The signal is caused by a READ memory access. Step #5: ==6168==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57f6e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57f6e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57f6e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6168==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108373958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6184==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe609b4e90 T6184) Step #5: ==6184==The signal is caused by a READ memory access. Step #5: ==6184==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5debb9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5debb9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5debb78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109255398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda1ea4eb0 T6198) Step #5: ==6198==The signal is caused by a READ memory access. Step #5: ==6198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc89ed1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc89ed1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89ecfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110135709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe712f4920 T6214) Step #5: ==6214==The signal is caused by a READ memory access. Step #5: ==6214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10432828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1043282a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1043260082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111019746 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd0dc12f0 T6230) Step #5: ==6230==The signal is caused by a READ memory access. Step #5: ==6230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc4ddcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc4ddcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc4ddab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111900251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6727b30 T6246) Step #5: ==6246==The signal is caused by a READ memory access. Step #5: ==6246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb3473a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb3473aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb34718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112777742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3ccc7c00 T6262) Step #5: ==6262==The signal is caused by a READ memory access. Step #5: ==6262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdec334d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdec334da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec332b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113662089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6e4a44a0 T6278) Step #5: ==6278==The signal is caused by a READ memory access. Step #5: ==6278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f921538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f92153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f92131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114546408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd881d7cc0 T6294) Step #5: ==6294==The signal is caused by a READ memory access. Step #5: ==6294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ce92128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ce9212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ce91f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115432204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce1f90300 T6310) Step #5: ==6310==The signal is caused by a READ memory access. Step #5: ==6310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdf56898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdf5689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf5667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116316168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd456ec100 T6326) Step #5: ==6326==The signal is caused by a READ memory access. Step #5: ==6326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5cc0138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5cc013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5cbff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117195444 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff032b6ea0 T6342) Step #5: ==6342==The signal is caused by a READ memory access. Step #5: ==6342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc19e908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc19e90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc19e6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118078413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc79cd6690 T6358) Step #5: ==6358==The signal is caused by a READ memory access. Step #5: ==6358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07962818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0796281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f079625f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118961638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff55a04880 T6374) Step #5: ==6374==The signal is caused by a READ memory access. Step #5: ==6374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4fb1088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4fb108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4fb0e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119838282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe730ee4c0 T6390) Step #5: ==6390==The signal is caused by a READ memory access. Step #5: ==6390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52370528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5237052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5237030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120721122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc79eeb80 T6406) Step #5: ==6406==The signal is caused by a READ memory access. Step #5: ==6406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe680c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe680c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe680a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121599336 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17bd8250 T6422) Step #5: ==6422==The signal is caused by a READ memory access. Step #5: ==6422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c64ad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c64ad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c64ab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122481683 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbe717780 T6438) Step #5: ==6438==The signal is caused by a READ memory access. Step #5: ==6438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcad2458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcad245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcad223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123361597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff850bd900 T6454) Step #5: ==6454==The signal is caused by a READ memory access. Step #5: ==6454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0d96f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0d96f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d96d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124237180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe80601ae0 T6470) Step #5: ==6470==The signal is caused by a READ memory access. Step #5: ==6470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb771b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb771b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb771b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125116246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd994baa40 T6486) Step #5: ==6486==The signal is caused by a READ memory access. Step #5: ==6486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4919068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd491906a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4918e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125992194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5b0fff40 T6502) Step #5: ==6502==The signal is caused by a READ memory access. Step #5: ==6502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1f45618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1f4561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1f453f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126873410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e29cfa0 T6518) Step #5: ==6518==The signal is caused by a READ memory access. Step #5: ==6518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb5e86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb5e86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5e84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127754635 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9a61ff90 T6534) Step #5: ==6534==The signal is caused by a READ memory access. Step #5: ==6534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a62ffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a62ffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a62fdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128633275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb118ce00 T6550) Step #5: ==6550==The signal is caused by a READ memory access. Step #5: ==6550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f48f038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f48f03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f48ee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129515808 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea1f562c0 T6566) Step #5: ==6566==The signal is caused by a READ memory access. Step #5: ==6566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9dab668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9dab66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9dab44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130400464 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdecab0ad0 T6582) Step #5: ==6582==The signal is caused by a READ memory access. Step #5: ==6582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46c5c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46c5c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c5c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131281320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc08e1160 T6597) Step #5: ==6597==The signal is caused by a READ memory access. Step #5: ==6597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88c2b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88c2b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88c2b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132159778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb2beaed0 T6612) Step #5: ==6612==The signal is caused by a READ memory access. Step #5: ==6612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6349fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6349fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6349dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133046754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf044c190 T6626) Step #5: ==6626==The signal is caused by a READ memory access. Step #5: ==6626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6acaa498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6acaa49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6acaa27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133930353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd12f7fd00 T6642) Step #5: ==6642==The signal is caused by a READ memory access. Step #5: ==6642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55376a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55376a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5537687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134813495 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32850e40 T6658) Step #5: ==6658==The signal is caused by a READ memory access. Step #5: ==6658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9a48b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9a48b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a4890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135686897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffead65a2b0 T6674) Step #5: ==6674==The signal is caused by a READ memory access. Step #5: ==6674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f705d4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f705d465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705d443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136565920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda858be00 T6690) Step #5: ==6690==The signal is caused by a READ memory access. Step #5: ==6690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe22b0ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe22b0ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22b08b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137440915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef42ade40 T6706) Step #5: ==6706==The signal is caused by a READ memory access. Step #5: ==6706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fe95f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fe95f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe95d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138318627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff680f630 T6722) Step #5: ==6722==The signal is caused by a READ memory access. Step #5: ==6722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f801a92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f801a92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f801a909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139197219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2902970 T6738) Step #5: ==6738==The signal is caused by a READ memory access. Step #5: ==6738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f589858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f58985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f58963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140073066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff86c9c060 T6754) Step #5: ==6754==The signal is caused by a READ memory access. Step #5: ==6754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a42f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a42f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a42f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140955609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9b2cdd90 T6770) Step #5: ==6770==The signal is caused by a READ memory access. Step #5: ==6770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bcadbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bcadbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bcad9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141839801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc722205f0 T6786) Step #5: ==6786==The signal is caused by a READ memory access. Step #5: ==6786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c996d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c996d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c996b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142722970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe167baca0 T6802) Step #5: ==6802==The signal is caused by a READ memory access. Step #5: ==6802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15d9e058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15d9e05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d9de3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143604944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbd3ebbf0 T6818) Step #5: ==6818==The signal is caused by a READ memory access. Step #5: ==6818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e9ff5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e9ff5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9ff39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144487182 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff88c4feb0 T6834) Step #5: ==6834==The signal is caused by a READ memory access. Step #5: ==6834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff79b2938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff79b293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79b271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145368648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd3be1090 T6850) Step #5: ==6850==The signal is caused by a READ memory access. Step #5: ==6850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efca6d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efca6d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca6d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146241960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0c20ed30 T6866) Step #5: ==6866==The signal is caused by a READ memory access. Step #5: ==6866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdddae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdddae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdddac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147127252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6883==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe56528ea0 T6883) Step #5: ==6883==The signal is caused by a READ memory access. Step #5: ==6883==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0619fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0619faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0619d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6883==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148001925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff896750e0 T6901) Step #5: ==6901==The signal is caused by a READ memory access. Step #5: ==6901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f919f8f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f919f8f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f919f8d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148883337 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff08cf2d10 T6918) Step #5: ==6918==The signal is caused by a READ memory access. Step #5: ==6918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca6c3e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca6c3e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6c3c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149764455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff24151e60 T6934) Step #5: ==6934==The signal is caused by a READ memory access. Step #5: ==6934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23b78668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23b7866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b7844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150647580 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf57c17b0 T6950) Step #5: ==6950==The signal is caused by a READ memory access. Step #5: ==6950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb47d30c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb47d30ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb47d2ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151525376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd031cd340 T6966) Step #5: ==6966==The signal is caused by a READ memory access. Step #5: ==6966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8c99f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8c99f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8c99d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152406907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeedf41ad0 T6982) Step #5: ==6982==The signal is caused by a READ memory access. Step #5: ==6982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff67d4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff67d4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff67d4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153281790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0d09b2a0 T6998) Step #5: ==6998==The signal is caused by a READ memory access. Step #5: ==6998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2f2e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2f2e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2f2e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==6998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154164519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3d48b4e0 T7014) Step #5: ==7014==The signal is caused by a READ memory access. Step #5: ==7014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc73f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc73f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc73f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155045886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5568f750 T7030) Step #5: ==7030==The signal is caused by a READ memory access. Step #5: ==7030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3dfd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3dfd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3dfcf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155928496 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc76527060 T7046) Step #5: ==7046==The signal is caused by a READ memory access. Step #5: ==7046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdada1878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdada187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdada165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156803873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8d0cdf40 T7062) Step #5: ==7062==The signal is caused by a READ memory access. Step #5: ==7062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5f48448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5f4844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f4822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157682260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf2a7590 T7078) Step #5: ==7078==The signal is caused by a READ memory access. Step #5: ==7078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61c1fe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61c1fe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c1fc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158564041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe462e6a20 T7094) Step #5: ==7094==The signal is caused by a READ memory access. Step #5: ==7094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff653c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff653c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff653c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159446136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd27e2ae60 T7110) Step #5: ==7110==The signal is caused by a READ memory access. Step #5: ==7110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e2519a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e2519aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e25178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160320042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc69ff9c50 T7126) Step #5: ==7126==The signal is caused by a READ memory access. Step #5: ==7126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa13d6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa13d6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13d694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161206385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffba64ad90 T7142) Step #5: ==7142==The signal is caused by a READ memory access. Step #5: ==7142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd25fbc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd25fbc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd25fba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162089089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc20651440 T7157) Step #5: ==7157==The signal is caused by a READ memory access. Step #5: ==7157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74d08128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74d0812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d07f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162973675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7172==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5414a7e0 T7172) Step #5: ==7172==The signal is caused by a READ memory access. Step #5: ==7172==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f734e1288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f734e128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734e106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163851581 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d8fabd0 T7186) Step #5: ==7186==The signal is caused by a READ memory access. Step #5: ==7186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40c0bd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40c0bd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c0bae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164735847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeedc13ad0 T7202) Step #5: ==7202==The signal is caused by a READ memory access. Step #5: ==7202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75e41d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75e41d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e41b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165617313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42fea5d0 T7217) Step #5: ==7217==The signal is caused by a READ memory access. Step #5: ==7217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f054ee8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f054ee8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f054ee6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166494290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7232==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3e8640d0 T7232) Step #5: ==7232==The signal is caused by a READ memory access. Step #5: ==7232==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2dd58208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dd5820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd57fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167369208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb315a6c0 T7246) Step #5: ==7246==The signal is caused by a READ memory access. Step #5: ==7246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a4e5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a4e533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4e511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168256679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1cca30f0 T7262) Step #5: ==7262==The signal is caused by a READ memory access. Step #5: ==7262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d27c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d27c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d27be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169131472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a6e8340 T7278) Step #5: ==7278==The signal is caused by a READ memory access. Step #5: ==7278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcee60ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcee60ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee608b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170000512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb31c8e90 T7294) Step #5: ==7294==The signal is caused by a READ memory access. Step #5: ==7294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0760f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0760f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0760f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170875131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe24ab8ca0 T7310) Step #5: ==7310==The signal is caused by a READ memory access. Step #5: ==7310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05e86c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05e86c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05e86a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171753608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7e52c180 T7326) Step #5: ==7326==The signal is caused by a READ memory access. Step #5: ==7326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ee5b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ee5b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee5b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172632662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3c6f9720 T7342) Step #5: ==7342==The signal is caused by a READ memory access. Step #5: ==7342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f594ed728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f594ed72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594ed50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173513251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff795b3eb0 T7358) Step #5: ==7358==The signal is caused by a READ memory access. Step #5: ==7358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbff828e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbff828ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff826c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174390504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0073e530 T7374) Step #5: ==7374==The signal is caused by a READ memory access. Step #5: ==7374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f708bb8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f708bb8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708bb6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175273666 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd53775410 T7390) Step #5: ==7390==The signal is caused by a READ memory access. Step #5: ==7390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc984a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc984a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9849f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176158890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea960ccd0 T7406) Step #5: ==7406==The signal is caused by a READ memory access. Step #5: ==7406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99524868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9952486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9952464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177044097 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3be6dd70 T7422) Step #5: ==7422==The signal is caused by a READ memory access. Step #5: ==7422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd68ae558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd68ae55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68ae33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177918859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa030cc10 T7438) Step #5: ==7438==The signal is caused by a READ memory access. Step #5: ==7438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff15af2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff15af2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15af08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178795838 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeab16160 T7454) Step #5: ==7454==The signal is caused by a READ memory access. Step #5: ==7454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f414917e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f414917ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f414915c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179669990 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4e1f0550 T7470) Step #5: ==7470==The signal is caused by a READ memory access. Step #5: ==7470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5fe9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5fe931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5fe90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180544375 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecc2beb60 T7486) Step #5: ==7486==The signal is caused by a READ memory access. Step #5: ==7486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e79bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e79bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e79bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181432099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0aaa4ca0 T7502) Step #5: ==7502==The signal is caused by a READ memory access. Step #5: ==7502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9420718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb942071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94204f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182320314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea1fbb890 T7518) Step #5: ==7518==The signal is caused by a READ memory access. Step #5: ==7518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1794c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1794c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1794c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183202503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa7255870 T7534) Step #5: ==7534==The signal is caused by a READ memory access. Step #5: ==7534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f332b70f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f332b70fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332b6ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184081485 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea57afa00 T7550) Step #5: ==7550==The signal is caused by a READ memory access. Step #5: ==7550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e2860b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e2860ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e285e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184964161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf5fdb1f0 T7566) Step #5: ==7566==The signal is caused by a READ memory access. Step #5: ==7566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41b63d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41b63d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b63b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185844414 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09021c50 T7582) Step #5: ==7582==The signal is caused by a READ memory access. Step #5: ==7582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f5d4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f5d4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f5d4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186719518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3a9c6d80 T7598) Step #5: ==7598==The signal is caused by a READ memory access. Step #5: ==7598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe60b06b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe60b06ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60b049082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187604222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed493b680 T7614) Step #5: ==7614==The signal is caused by a READ memory access. Step #5: ==7614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35bb0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35bb0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35bb0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188488201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff9800840 T7630) Step #5: ==7630==The signal is caused by a READ memory access. Step #5: ==7630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ed508c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ed508ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed506a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189372255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe34191610 T7646) Step #5: ==7646==The signal is caused by a READ memory access. Step #5: ==7646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc948cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc948cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc948ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190255652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc998dd530 T7662) Step #5: ==7662==The signal is caused by a READ memory access. Step #5: ==7662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4201aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4201aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4201a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191129823 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc07668390 T7678) Step #5: ==7678==The signal is caused by a READ memory access. Step #5: ==7678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd94fe228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd94fe22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd94fe00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192014841 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce74e42c0 T7694) Step #5: ==7694==The signal is caused by a READ memory access. Step #5: ==7694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4dc1b558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dc1b55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc1b33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192893271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7bd8cc80 T7710) Step #5: ==7710==The signal is caused by a READ memory access. Step #5: ==7710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfd82368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfd8236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd8214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193771168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd72a94e80 T7725) Step #5: ==7725==The signal is caused by a READ memory access. Step #5: ==7725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff23bb4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff23bb4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff23bb2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194655168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7740==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6e934610 T7740) Step #5: ==7740==The signal is caused by a READ memory access. Step #5: ==7740==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0476968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe047696a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe047674082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195539161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc35709530 T7754) Step #5: ==7754==The signal is caused by a READ memory access. Step #5: ==7754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10631568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1063156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1063134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196419697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca1f7700 T7770) Step #5: ==7770==The signal is caused by a READ memory access. Step #5: ==7770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30670308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3067030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306700e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197299763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb0955ea0 T7786) Step #5: ==7786==The signal is caused by a READ memory access. Step #5: ==7786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd62cf908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd62cf90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62cf6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198177362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebb03cd50 T7802) Step #5: ==7802==The signal is caused by a READ memory access. Step #5: ==7802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57722f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57722f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57722d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199054722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd27298400 T7818) Step #5: ==7818==The signal is caused by a READ memory access. Step #5: ==7818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a1287b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a1287ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a12859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199935512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbeaf1950 T7834) Step #5: ==7834==The signal is caused by a READ memory access. Step #5: ==7834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c156ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c156eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c156cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200817754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff15ce2c50 T7850) Step #5: ==7850==The signal is caused by a READ memory access. Step #5: ==7850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73734ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73734aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737348c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201703263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff61f52510 T7866) Step #5: ==7866==The signal is caused by a READ memory access. Step #5: ==7866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27036f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27036f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27036d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202585811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd638eafa0 T7882) Step #5: ==7882==The signal is caused by a READ memory access. Step #5: ==7882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a0cc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a0cc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0cc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203469062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd4972860 T7898) Step #5: ==7898==The signal is caused by a READ memory access. Step #5: ==7898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff57ed248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff57ed24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff57ed02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204348490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff505b3aa0 T7914) Step #5: ==7914==The signal is caused by a READ memory access. Step #5: ==7914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05d833f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05d833fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d831d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205229406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca990c670 T7930) Step #5: ==7930==The signal is caused by a READ memory access. Step #5: ==7930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f067856c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f067856ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067854a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206105906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff228128f0 T7946) Step #5: ==7946==The signal is caused by a READ memory access. Step #5: ==7946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f535211d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f535211da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53520fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206986241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9d41ba00 T7962) Step #5: ==7962==The signal is caused by a READ memory access. Step #5: ==7962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d1b1388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d1b138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1b116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207873217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb40d5cf0 T7978) Step #5: ==7978==The signal is caused by a READ memory access. Step #5: ==7978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f972ad858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f972ad85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972ad63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208751805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9595ce60 T7994) Step #5: ==7994==The signal is caused by a READ memory access. Step #5: ==7994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f353d1518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f353d151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353d12f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==7994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209637619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd38fad80 T8010) Step #5: ==8010==The signal is caused by a READ memory access. Step #5: ==8010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b971878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b97187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b97165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210513885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd84d003d0 T8026) Step #5: ==8026==The signal is caused by a READ memory access. Step #5: ==8026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44ee7b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44ee7b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ee792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211387856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0f1c5af0 T8042) Step #5: ==8042==The signal is caused by a READ memory access. Step #5: ==8042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06a4dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06a4daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a4d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212269262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc76cb3fd0 T8058) Step #5: ==8058==The signal is caused by a READ memory access. Step #5: ==8058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff585ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff585ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff585ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213151588 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba2d1380 T8074) Step #5: ==8074==The signal is caused by a READ memory access. Step #5: ==8074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f607f9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f607f9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f607f98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214031860 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef8c9c410 T8090) Step #5: ==8090==The signal is caused by a READ memory access. Step #5: ==8090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d960638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d96063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d96041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214905974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb941fc50 T8106) Step #5: ==8106==The signal is caused by a READ memory access. Step #5: ==8106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1cfb9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1cfb9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1cfb78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215785548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfed1d190 T8122) Step #5: ==8122==The signal is caused by a READ memory access. Step #5: ==8122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80a216a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80a216aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80a2148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216659329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b9b1b00 T8138) Step #5: ==8138==The signal is caused by a READ memory access. Step #5: ==8138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22c05fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c05fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c05dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217546477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5afffee0 T8154) Step #5: ==8154==The signal is caused by a READ memory access. Step #5: ==8154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bf54388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bf5438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bf5416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218425759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda0089b0 T8170) Step #5: ==8170==The signal is caused by a READ memory access. Step #5: ==8170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45e6a7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45e6a7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e6a58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219305790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8ade8400 T8186) Step #5: ==8186==The signal is caused by a READ memory access. Step #5: ==8186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f6300e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f6300ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f62fec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220181267 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b0050a0 T8202) Step #5: ==8202==The signal is caused by a READ memory access. Step #5: ==8202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c571928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c57192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c57170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221053678 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb4fe5ad0 T8218) Step #5: ==8218==The signal is caused by a READ memory access. Step #5: ==8218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39c7e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39c7e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c7df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221927391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab2f4230 T8234) Step #5: ==8234==The signal is caused by a READ memory access. Step #5: ==8234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f09bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f09bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f09bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222807640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0ce21e60 T8250) Step #5: ==8250==The signal is caused by a READ memory access. Step #5: ==8250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdf41a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdf41a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf417e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223680338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7bc3bf60 T8266) Step #5: ==8266==The signal is caused by a READ memory access. Step #5: ==8266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14e41088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14e4108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e40e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224561840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff86242e50 T8281) Step #5: ==8281==The signal is caused by a READ memory access. Step #5: ==8281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74112278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7411227a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7411205082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225440620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8296==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc141ab5c0 T8296) Step #5: ==8296==The signal is caused by a READ memory access. Step #5: ==8296==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f069027f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f069027fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069025d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226319978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5524c690 T8309) Step #5: ==8309==The signal is caused by a READ memory access. Step #5: ==8309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f187988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f18798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f18776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227195429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0880d860 T8322) Step #5: ==8322==The signal is caused by a READ memory access. Step #5: ==8322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b3d3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b3d352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b3d330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228070782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeedef6060 T8338) Step #5: ==8338==The signal is caused by a READ memory access. Step #5: ==8338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f758ef148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f758ef14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758eef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228946655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd03cce680 T8354) Step #5: ==8354==The signal is caused by a READ memory access. Step #5: ==8354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a406128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a40612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a405f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229826860 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe992b8910 T8370) Step #5: ==8370==The signal is caused by a READ memory access. Step #5: ==8370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23e1f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23e1f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23e1ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230711344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc536eb0 T8386) Step #5: ==8386==The signal is caused by a READ memory access. Step #5: ==8386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbef9b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbef9b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef9b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231586547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe3b694b0 T8402) Step #5: ==8402==The signal is caused by a READ memory access. Step #5: ==8402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d01a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d01a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d01a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232467502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebfad8700 T8418) Step #5: ==8418==The signal is caused by a READ memory access. Step #5: ==8418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f609587d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f609587da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609585b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233348479 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49a86ab0 T8434) Step #5: ==8434==The signal is caused by a READ memory access. Step #5: ==8434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27d24018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27d2401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d23df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234226210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe36603b20 T8450) Step #5: ==8450==The signal is caused by a READ memory access. Step #5: ==8450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb997c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb997c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb997c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235101306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf976d690 T8466) Step #5: ==8466==The signal is caused by a READ memory access. Step #5: ==8466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f9bc328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f9bc32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f9bc10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235986148 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfa6c0320 T8482) Step #5: ==8482==The signal is caused by a READ memory access. Step #5: ==8482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ff4b948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ff4b94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff4b72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236863482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6bc26660 T8498) Step #5: ==8498==The signal is caused by a READ memory access. Step #5: ==8498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28e7ac38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28e7ac3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e7aa1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237741830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89670500 T8514) Step #5: ==8514==The signal is caused by a READ memory access. Step #5: ==8514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e0cc9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e0cc9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0cc7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238620562 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6b81bce0 T8530) Step #5: ==8530==The signal is caused by a READ memory access. Step #5: ==8530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca986ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca986aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca9868a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239493944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc17e842e0 T8548) Step #5: ==8548==The signal is caused by a READ memory access. Step #5: ==8548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ebddc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ebddc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ebdda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240376151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe2a32740 T8565) Step #5: ==8565==The signal is caused by a READ memory access. Step #5: ==8565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5577a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5577a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5577a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241250250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff44a35f10 T8581) Step #5: ==8581==The signal is caused by a READ memory access. Step #5: ==8581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39013ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39013baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3901398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242126965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf43babd0 T8598) Step #5: ==8598==The signal is caused by a READ memory access. Step #5: ==8598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bd4f2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bd4f2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bd4f0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243010560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca3c0d4d0 T8614) Step #5: ==8614==The signal is caused by a READ memory access. Step #5: ==8614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbab1b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbab1b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbab1b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243893405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6b2dc3c0 T8630) Step #5: ==8630==The signal is caused by a READ memory access. Step #5: ==8630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50e96b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50e96b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e968f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244773098 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea794ed10 T8646) Step #5: ==8646==The signal is caused by a READ memory access. Step #5: ==8646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5d5d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5d5d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d5d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245656804 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaef344a0 T8662) Step #5: ==8662==The signal is caused by a READ memory access. Step #5: ==8662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1096b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1096b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1096b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246536068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd0417250 T8678) Step #5: ==8678==The signal is caused by a READ memory access. Step #5: ==8678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f121baa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f121baa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121ba81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247413624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff82eb9d30 T8694) Step #5: ==8694==The signal is caused by a READ memory access. Step #5: ==8694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45e132d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45e132da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e130b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248290418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe462fab20 T8710) Step #5: ==8710==The signal is caused by a READ memory access. Step #5: ==8710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef1e0998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef1e099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef1e077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249170532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb36a8e70 T8726) Step #5: ==8726==The signal is caused by a READ memory access. Step #5: ==8726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa9c1318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa9c131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa9c10f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250054222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc1999da0 T8742) Step #5: ==8742==The signal is caused by a READ memory access. Step #5: ==8742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c8a5e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c8a5e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8a5c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250931960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbfb3d370 T8758) Step #5: ==8758==The signal is caused by a READ memory access. Step #5: ==8758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f681cb538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f681cb53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f681cb31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251809025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe122b9e00 T8774) Step #5: ==8774==The signal is caused by a READ memory access. Step #5: ==8774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0648f098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0648f09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0648ee7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252684520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1fb88890 T8790) Step #5: ==8790==The signal is caused by a READ memory access. Step #5: ==8790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6fb29a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6fb29aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6fb278082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253562811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff1b59660 T8806) Step #5: ==8806==The signal is caused by a READ memory access. Step #5: ==8806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc56b6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc56b6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc56b683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254440096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff6d55c30 T8822) Step #5: ==8822==The signal is caused by a READ memory access. Step #5: ==8822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab6b05c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab6b05ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6b03a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255321054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2075350 T8838) Step #5: ==8838==The signal is caused by a READ memory access. Step #5: ==8838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6921da88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6921da8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6921d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256197070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdfe02290 T8853) Step #5: ==8853==The signal is caused by a READ memory access. Step #5: ==8853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e2c33e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e2c33ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2c31c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257077055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9a8ee080 T8866) Step #5: ==8866==The signal is caused by a READ memory access. Step #5: ==8866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14408068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1440806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14407e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257952736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde76a8220 T8882) Step #5: ==8882==The signal is caused by a READ memory access. Step #5: ==8882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f374b7948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f374b794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f374b772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258833406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe82ad2b50 T8898) Step #5: ==8898==The signal is caused by a READ memory access. Step #5: ==8898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff000dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff000dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff000db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259716125 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce87d9900 T8914) Step #5: ==8914==The signal is caused by a READ memory access. Step #5: ==8914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd21253e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd21253ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21251c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260592339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff99ac2fd0 T8930) Step #5: ==8930==The signal is caused by a READ memory access. Step #5: ==8930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f1472d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f1472da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1470b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261476151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec91f0500 T8946) Step #5: ==8946==The signal is caused by a READ memory access. Step #5: ==8946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8571f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8571f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8571f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262355642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd27688a60 T8962) Step #5: ==8962==The signal is caused by a READ memory access. Step #5: ==8962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f84a428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f84a42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f84a20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263230576 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8a75f670 T8978) Step #5: ==8978==The signal is caused by a READ memory access. Step #5: ==8978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0b282f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0b282fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b280d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264108577 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca1c5c30 T8994) Step #5: ==8994==The signal is caused by a READ memory access. Step #5: ==8994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24374c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24374c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24374a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==8994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264990529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe06ef11f0 T9010) Step #5: ==9010==The signal is caused by a READ memory access. Step #5: ==9010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8bf0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8bf069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bf047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265875491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffafa09c80 T9026) Step #5: ==9026==The signal is caused by a READ memory access. Step #5: ==9026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa730ecc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa730ecca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa730eaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266756954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdafc25040 T9042) Step #5: ==9042==The signal is caused by a READ memory access. Step #5: ==9042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8196f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8196f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8196f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267635771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb580410 T9058) Step #5: ==9058==The signal is caused by a READ memory access. Step #5: ==9058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d1a3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d1a358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1a336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268517184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed6cf2c30 T9074) Step #5: ==9074==The signal is caused by a READ memory access. Step #5: ==9074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69c95f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69c95f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c95cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269392705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc35cffe60 T9090) Step #5: ==9090==The signal is caused by a READ memory access. Step #5: ==9090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efcd299e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcd299ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcd297c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270265098 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27f834e0 T9106) Step #5: ==9106==The signal is caused by a READ memory access. Step #5: ==9106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd086c8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd086c8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd086c6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271135620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfe171420 T9122) Step #5: ==9122==The signal is caused by a READ memory access. Step #5: ==9122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ff23178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ff2317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff22f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272012188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff929b6a80 T9138) Step #5: ==9138==The signal is caused by a READ memory access. Step #5: ==9138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f657e5e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f657e5e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f657e5c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272890616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd225b0eb0 T9154) Step #5: ==9154==The signal is caused by a READ memory access. Step #5: ==9154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2aaaf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2aaaf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2aaad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273771202 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe39695750 T9170) Step #5: ==9170==The signal is caused by a READ memory access. Step #5: ==9170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc226bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc226bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc226bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274650449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff72d43af0 T9186) Step #5: ==9186==The signal is caused by a READ memory access. Step #5: ==9186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1eec06f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eec06fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eec04d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275529081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95c88a30 T9202) Step #5: ==9202==The signal is caused by a READ memory access. Step #5: ==9202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42dcb798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42dcb79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42dcb57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276405997 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd541f8c0 T9217) Step #5: ==9217==The signal is caused by a READ memory access. Step #5: ==9217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f267709e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f267709ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267707c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277285682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9232==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfbfea700 T9232) Step #5: ==9232==The signal is caused by a READ memory access. Step #5: ==9232==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95d7df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95d7df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d7dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278166436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb96c3b20 T9246) Step #5: ==9246==The signal is caused by a READ memory access. Step #5: ==9246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7229ec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7229ec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7229ea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279037366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5b07b6c0 T9262) Step #5: ==9262==The signal is caused by a READ memory access. Step #5: ==9262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feca9eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feca9eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca9e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279913409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60f4ce20 T9278) Step #5: ==9278==The signal is caused by a READ memory access. Step #5: ==9278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4efa8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4efa8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4efa6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280790999 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde2f7bb60 T9294) Step #5: ==9294==The signal is caused by a READ memory access. Step #5: ==9294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc10cf3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc10cf3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10cf1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281674139 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc81decc0 T9310) Step #5: ==9310==The signal is caused by a READ memory access. Step #5: ==9310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe52a3a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe52a3a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52a381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282550561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb265c370 T9326) Step #5: ==9326==The signal is caused by a READ memory access. Step #5: ==9326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1aeae388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aeae38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aeae16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283431438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b178a40 T9342) Step #5: ==9342==The signal is caused by a READ memory access. Step #5: ==9342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f034fcde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f034fcdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f034fcbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284309920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef4355990 T9358) Step #5: ==9358==The signal is caused by a READ memory access. Step #5: ==9358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a8f6688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a8f668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8f646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285186349 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc22ba0a10 T9374) Step #5: ==9374==The signal is caused by a READ memory access. Step #5: ==9374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f201f4c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f201f4c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201f4a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286072223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef4d54740 T9389) Step #5: ==9389==The signal is caused by a READ memory access. Step #5: ==9389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0504cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0504cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0504cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286951624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf84fa6d0 T9404) Step #5: ==9404==The signal is caused by a READ memory access. Step #5: ==9404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5ccadc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5ccadca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5ccaba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287827482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccd3167a0 T9418) Step #5: ==9418==The signal is caused by a READ memory access. Step #5: ==9418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a1304d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a1304da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a1302b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288711824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf260dae0 T9434) Step #5: ==9434==The signal is caused by a READ memory access. Step #5: ==9434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febdc62b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febdc62ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febdc609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289584217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5bd67f20 T9450) Step #5: ==9450==The signal is caused by a READ memory access. Step #5: ==9450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe29df8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe29df8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29df6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290456197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4afbd830 T9466) Step #5: ==9466==The signal is caused by a READ memory access. Step #5: ==9466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8069538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb806953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb806931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291334674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee82dccd0 T9482) Step #5: ==9482==The signal is caused by a READ memory access. Step #5: ==9482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0e44728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0e4472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0e4450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292209242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5b3b42a0 T9498) Step #5: ==9498==The signal is caused by a READ memory access. Step #5: ==9498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2083fba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2083fbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2083f98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293084034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc81608000 T9514) Step #5: ==9514==The signal is caused by a READ memory access. Step #5: ==9514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f288ae128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f288ae12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288adf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293962349 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2a37b520 T9530) Step #5: ==9530==The signal is caused by a READ memory access. Step #5: ==9530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2250df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2250dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2250bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294832976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaaf094a0 T9546) Step #5: ==9546==The signal is caused by a READ memory access. Step #5: ==9546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62b39db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62b39dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62b39b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295713459 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4ed327e0 T9562) Step #5: ==9562==The signal is caused by a READ memory access. Step #5: ==9562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9689ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9689ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9689eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296591716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd891eaa0 T9578) Step #5: ==9578==The signal is caused by a READ memory access. Step #5: ==9578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2defef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2defefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2defcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297465762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8152b1c0 T9594) Step #5: ==9594==The signal is caused by a READ memory access. Step #5: ==9594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7922d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7922d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7922d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298342623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd794d90 T9610) Step #5: ==9610==The signal is caused by a READ memory access. Step #5: ==9610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6b0a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6b0a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b09de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299220827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc96414e30 T9626) Step #5: ==9626==The signal is caused by a READ memory access. Step #5: ==9626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a998008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a99800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a997de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300101803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe53652b90 T9642) Step #5: ==9642==The signal is caused by a READ memory access. Step #5: ==9642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ae72618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ae7261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae723f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300971247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec335d490 T9658) Step #5: ==9658==The signal is caused by a READ memory access. Step #5: ==9658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42604d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42604d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42604b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301846372 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc35a9d1c0 T9674) Step #5: ==9674==The signal is caused by a READ memory access. Step #5: ==9674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc1fbb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc1fbb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1fb90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302728820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd59e126f0 T9690) Step #5: ==9690==The signal is caused by a READ memory access. Step #5: ==9690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f230c2008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f230c200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f230c1de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303602358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcdf8fd50 T9706) Step #5: ==9706==The signal is caused by a READ memory access. Step #5: ==9706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b462cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b462cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b462ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304479668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f4b3bd0 T9722) Step #5: ==9722==The signal is caused by a READ memory access. Step #5: ==9722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd279ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd279aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2798c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305357229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff81608b20 T9738) Step #5: ==9738==The signal is caused by a READ memory access. Step #5: ==9738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f582592d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f582592da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f582590b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306232311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc97f16b50 T9754) Step #5: ==9754==The signal is caused by a READ memory access. Step #5: ==9754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28a596a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28a596aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28a5948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307117141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4cbec720 T9770) Step #5: ==9770==The signal is caused by a READ memory access. Step #5: ==9770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5cdc248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5cdc24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5cdc02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307996593 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74413330 T9786) Step #5: ==9786==The signal is caused by a READ memory access. Step #5: ==9786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e363198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e36319a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e362f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308872940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd36b481c0 T9802) Step #5: ==9802==The signal is caused by a READ memory access. Step #5: ==9802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5798a3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5798a3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5798a19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309750462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd21c657d0 T9818) Step #5: ==9818==The signal is caused by a READ memory access. Step #5: ==9818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cca0228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cca022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cca000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310627281 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd95c7ae90 T9834) Step #5: ==9834==The signal is caused by a READ memory access. Step #5: ==9834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e96bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e96bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e96ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311501489 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd236aded0 T9850) Step #5: ==9850==The signal is caused by a READ memory access. Step #5: ==9850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc85f67d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc85f67da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc85f65b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312382643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd00ebb00 T9866) Step #5: ==9866==The signal is caused by a READ memory access. Step #5: ==9866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb46c6f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb46c6f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46c6d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313269267 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe453fe620 T9882) Step #5: ==9882==The signal is caused by a READ memory access. Step #5: ==9882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bf3baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bf3baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bf3b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314154875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f0ec980 T9898) Step #5: ==9898==The signal is caused by a READ memory access. Step #5: ==9898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5aa5ebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aa5ebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa5e9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315040391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65853930 T9914) Step #5: ==9914==The signal is caused by a READ memory access. Step #5: ==9914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89ce9248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89ce924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89ce902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315916929 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ee9c8d0 T9929) Step #5: ==9929==The signal is caused by a READ memory access. Step #5: ==9929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faae7c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faae7c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae7bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316792947 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffa9dbc10 T9942) Step #5: ==9942==The signal is caused by a READ memory access. Step #5: ==9942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde2318f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde2318fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2316d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317665052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd727c8890 T9958) Step #5: ==9958==The signal is caused by a READ memory access. Step #5: ==9958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd19e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd19e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd19df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318542873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7abb06b0 T9974) Step #5: ==9974==The signal is caused by a READ memory access. Step #5: ==9974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f010389b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f010389ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0103879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319419554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5989850 T9990) Step #5: ==9990==The signal is caused by a READ memory access. Step #5: ==9990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89b99938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89b9993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b9971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==9990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320298725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca8b4c60 T10006) Step #5: ==10006==The signal is caused by a READ memory access. Step #5: ==10006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7192eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7192ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7192ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321179393 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7b38870 T10022) Step #5: ==10022==The signal is caused by a READ memory access. Step #5: ==10022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43b5b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43b5b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b5b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322067171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7708a800 T10038) Step #5: ==10038==The signal is caused by a READ memory access. Step #5: ==10038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f458b1118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f458b111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f458b0ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322945731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6af6c4f0 T10054) Step #5: ==10054==The signal is caused by a READ memory access. Step #5: ==10054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec8dc758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec8dc75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec8dc53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323821747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff3eff9d0 T10070) Step #5: ==10070==The signal is caused by a READ memory access. Step #5: ==10070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9cce708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9cce70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9cce4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324700311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb2e40a10 T10086) Step #5: ==10086==The signal is caused by a READ memory access. Step #5: ==10086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69671f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69671f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69671ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325578028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf8631a0 T10102) Step #5: ==10102==The signal is caused by a READ memory access. Step #5: ==10102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15392138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1539213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15391f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326463976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbe621150 T10118) Step #5: ==10118==The signal is caused by a READ memory access. Step #5: ==10118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9956b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9956b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9956b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327341463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec320e710 T10134) Step #5: ==10134==The signal is caused by a READ memory access. Step #5: ==10134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f95ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f95ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f95cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328229301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce3f8e1b0 T10150) Step #5: ==10150==The signal is caused by a READ memory access. Step #5: ==10150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe14a6e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe14a6e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe14a6c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329106913 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc86d5dae0 T10166) Step #5: ==10166==The signal is caused by a READ memory access. Step #5: ==10166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc921258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc92125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc92103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329987293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5201730 T10180) Step #5: ==10180==The signal is caused by a READ memory access. Step #5: ==10180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82d82e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82d82e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82d82c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330861519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2fc8b360 T10194) Step #5: ==10194==The signal is caused by a READ memory access. Step #5: ==10194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09457a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09457a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0945780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331738192 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb4d97340 T10210) Step #5: ==10210==The signal is caused by a READ memory access. Step #5: ==10210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9aba5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9aba564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aba542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332618079 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcaf89b90 T10226) Step #5: ==10226==The signal is caused by a READ memory access. Step #5: ==10226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef607a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef607a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef60782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333492584 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd009c400 T10242) Step #5: ==10242==The signal is caused by a READ memory access. Step #5: ==10242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64ed6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64ed6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64ed68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334374989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc333b1b80 T10258) Step #5: ==10258==The signal is caused by a READ memory access. Step #5: ==10258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10f3cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10f3cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f3cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335258396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd022d2ec0 T10274) Step #5: ==10274==The signal is caused by a READ memory access. Step #5: ==10274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd776758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd77675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd77653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336137515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd68f913e0 T10290) Step #5: ==10290==The signal is caused by a READ memory access. Step #5: ==10290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbad50f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbad50f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbad50cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337017576 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc3c413c0 T10306) Step #5: ==10306==The signal is caused by a READ memory access. Step #5: ==10306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21108c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21108c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21108a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337898557 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2002810 T10322) Step #5: ==10322==The signal is caused by a READ memory access. Step #5: ==10322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cd73c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd73c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd73a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338780041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d5486c0 T10338) Step #5: ==10338==The signal is caused by a READ memory access. Step #5: ==10338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4007b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4007b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe400793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339660799 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe15c15730 T10354) Step #5: ==10354==The signal is caused by a READ memory access. Step #5: ==10354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4f69688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4f6968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f6946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340544192 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed48d3050 T10370) Step #5: ==10370==The signal is caused by a READ memory access. Step #5: ==10370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fb01818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fb0181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb015f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341425499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe084e1c40 T10386) Step #5: ==10386==The signal is caused by a READ memory access. Step #5: ==10386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e55be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e55be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e55bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342304269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc11bb32c0 T10402) Step #5: ==10402==The signal is caused by a READ memory access. Step #5: ==10402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9fd71718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fd7171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fd714f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343183985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbdbd1450 T10418) Step #5: ==10418==The signal is caused by a READ memory access. Step #5: ==10418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40dda508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40dda50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40dda2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344069886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef0565a0 T10434) Step #5: ==10434==The signal is caused by a READ memory access. Step #5: ==10434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc53f0708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc53f070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53f04e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344948694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe07d17210 T10450) Step #5: ==10450==The signal is caused by a READ memory access. Step #5: ==10450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f722f8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f722f810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722f7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345828137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcefd6ae0 T10466) Step #5: ==10466==The signal is caused by a READ memory access. Step #5: ==10466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4639e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4639e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4639e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346708921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6565c590 T10482) Step #5: ==10482==The signal is caused by a READ memory access. Step #5: ==10482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a2fd298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a2fd29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2fd07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347584028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe31b8e270 T10498) Step #5: ==10498==The signal is caused by a READ memory access. Step #5: ==10498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ff78e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ff78e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff78c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348459874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe32541cf0 T10514) Step #5: ==10514==The signal is caused by a READ memory access. Step #5: ==10514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff21ce2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff21ce2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21ce0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349335807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff98513a20 T10528) Step #5: ==10528==The signal is caused by a READ memory access. Step #5: ==10528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcaf0c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcaf0c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf0c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350213207 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea1cbba60 T10542) Step #5: ==10542==The signal is caused by a READ memory access. Step #5: ==10542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e356d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e356d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e356b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351091892 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5705750 T10558) Step #5: ==10558==The signal is caused by a READ memory access. Step #5: ==10558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1cc16c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1cc16ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1cc14a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351967232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10576==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6d2a6980 T10576) Step #5: ==10576==The signal is caused by a READ memory access. Step #5: ==10576==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0472008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff047200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0471de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352853002 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdea443b30 T10593) Step #5: ==10593==The signal is caused by a READ memory access. Step #5: ==10593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20988048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2098804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20987e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353735969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc989f2bb0 T10610) Step #5: ==10610==The signal is caused by a READ memory access. Step #5: ==10610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76b029f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76b029fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b027d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354611143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda13d4840 T10626) Step #5: ==10626==The signal is caused by a READ memory access. Step #5: ==10626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf557b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf557b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5578e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355496466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91c89460 T10642) Step #5: ==10642==The signal is caused by a READ memory access. Step #5: ==10642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd6613e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd6613ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd6611c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356376261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8d91cce0 T10658) Step #5: ==10658==The signal is caused by a READ memory access. Step #5: ==10658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f497bc048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f497bc04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f497bbe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357256972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebd474cf0 T10674) Step #5: ==10674==The signal is caused by a READ memory access. Step #5: ==10674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba3a0c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba3a0c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3a0a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358137918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3715bf70 T10690) Step #5: ==10690==The signal is caused by a READ memory access. Step #5: ==10690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a2a1bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a2a1bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a2a199082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359010876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82b8e000 T10706) Step #5: ==10706==The signal is caused by a READ memory access. Step #5: ==10706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fceb40508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceb4050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb402e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359891620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd07544700 T10722) Step #5: ==10722==The signal is caused by a READ memory access. Step #5: ==10722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c70b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c70b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c70b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360769619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd10f0770 T10738) Step #5: ==10738==The signal is caused by a READ memory access. Step #5: ==10738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3dff1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3dff1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3dfefa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361646138 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff490987e0 T10754) Step #5: ==10754==The signal is caused by a READ memory access. Step #5: ==10754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f430fef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f430fef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430fed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362521877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7eab660 T10770) Step #5: ==10770==The signal is caused by a READ memory access. Step #5: ==10770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cf59028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cf5902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf58e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363399037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee7785f70 T10786) Step #5: ==10786==The signal is caused by a READ memory access. Step #5: ==10786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65f60868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65f6086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f6064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364280015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46321530 T10802) Step #5: ==10802==The signal is caused by a READ memory access. Step #5: ==10802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd386528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd38652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd38630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365161276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc58569670 T10818) Step #5: ==10818==The signal is caused by a READ memory access. Step #5: ==10818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e5054a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e5054aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e50528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366034362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe394aa870 T10834) Step #5: ==10834==The signal is caused by a READ memory access. Step #5: ==10834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74c716b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74c716ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c7149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366912891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e8c9280 T10850) Step #5: ==10850==The signal is caused by a READ memory access. Step #5: ==10850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb80850b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb80850ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8084e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367789306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd16599630 T10866) Step #5: ==10866==The signal is caused by a READ memory access. Step #5: ==10866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf703ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf703aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf7038c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368657902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3e472a20 T10882) Step #5: ==10882==The signal is caused by a READ memory access. Step #5: ==10882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98c534b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98c534ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c5329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369535829 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca8ac3a0 T10898) Step #5: ==10898==The signal is caused by a READ memory access. Step #5: ==10898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb14a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb14a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb14a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370418153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda9a9f70 T10914) Step #5: ==10914==The signal is caused by a READ memory access. Step #5: ==10914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb905c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb905c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb905c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371302901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3f83410 T10930) Step #5: ==10930==The signal is caused by a READ memory access. Step #5: ==10930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc53c6508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc53c650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53c62e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372187540 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa2b12cd0 T10946) Step #5: ==10946==The signal is caused by a READ memory access. Step #5: ==10946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb18132f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb18132fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18130d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373062817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeb95c740 T10962) Step #5: ==10962==The signal is caused by a READ memory access. Step #5: ==10962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f478a23c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f478a23ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f478a21a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373936875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00211700 T10978) Step #5: ==10978==The signal is caused by a READ memory access. Step #5: ==10978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde1011a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde1011aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde100f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374814373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeee9ddaa0 T10994) Step #5: ==10994==The signal is caused by a READ memory access. Step #5: ==10994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb065738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb06573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb06551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==10994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375703047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49831970 T11010) Step #5: ==11010==The signal is caused by a READ memory access. Step #5: ==11010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a7ceae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a7ceaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7ce8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376579114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77a7fa40 T11026) Step #5: ==11026==The signal is caused by a READ memory access. Step #5: ==11026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd49ac738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd49ac73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49ac51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377461460 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd50c9d160 T11042) Step #5: ==11042==The signal is caused by a READ memory access. Step #5: ==11042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2e76418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2e7641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e761f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378337957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc09aec510 T11058) Step #5: ==11058==The signal is caused by a READ memory access. Step #5: ==11058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1f0e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1f0e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1f0dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379220941 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe49e7bf30 T11074) Step #5: ==11074==The signal is caused by a READ memory access. Step #5: ==11074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29d59018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29d5901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29d58df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380096146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6e74ed80 T11089) Step #5: ==11089==The signal is caused by a READ memory access. Step #5: ==11089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f727dffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f727dffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f727dfdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380977227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc722659b0 T11102) Step #5: ==11102==The signal is caused by a READ memory access. Step #5: ==11102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a085f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a085f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a085d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381860911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d55bc90 T11118) Step #5: ==11118==The signal is caused by a READ memory access. Step #5: ==11118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa22504a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa22504aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa225028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382736387 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8fd3a20 T11134) Step #5: ==11134==The signal is caused by a READ memory access. Step #5: ==11134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9eeb9c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eeb9c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eeb9a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383620782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed99825c0 T11150) Step #5: ==11150==The signal is caused by a READ memory access. Step #5: ==11150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6ea9cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6ea9cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6ea9aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384505643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9fe8ec10 T11166) Step #5: ==11166==The signal is caused by a READ memory access. Step #5: ==11166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb045dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb045dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb045db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385386223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1c3d4dc0 T11181) Step #5: ==11181==The signal is caused by a READ memory access. Step #5: ==11181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda59c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda59c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda59c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386260044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11196==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff56829f10 T11196) Step #5: ==11196==The signal is caused by a READ memory access. Step #5: ==11196==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feca91e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feca91e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca91c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387134563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18217b60 T11210) Step #5: ==11210==The signal is caused by a READ memory access. Step #5: ==11210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f344895d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f344895da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f344893b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388018119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd08311620 T11226) Step #5: ==11226==The signal is caused by a READ memory access. Step #5: ==11226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d83d428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d83d42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d83d20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388898749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc84a29f70 T11242) Step #5: ==11242==The signal is caused by a READ memory access. Step #5: ==11242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f673669c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f673669ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f673667a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389781882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6abd1780 T11258) Step #5: ==11258==The signal is caused by a READ memory access. Step #5: ==11258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67f2be48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67f2be4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f2bc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390660058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e468f30 T11274) Step #5: ==11274==The signal is caused by a READ memory access. Step #5: ==11274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe16eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe16eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe16ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391539454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff66535dd0 T11290) Step #5: ==11290==The signal is caused by a READ memory access. Step #5: ==11290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c4f9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c4f9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4f9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392417023 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5551fc00 T11306) Step #5: ==11306==The signal is caused by a READ memory access. Step #5: ==11306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc1b45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc1b45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc1b43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393292161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a3c4610 T11322) Step #5: ==11322==The signal is caused by a READ memory access. Step #5: ==11322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb4bbe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb4bbe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb4bbc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394171237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd840f7b20 T11338) Step #5: ==11338==The signal is caused by a READ memory access. Step #5: ==11338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76f013f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76f013fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76f011d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395046943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd266b45a0 T11354) Step #5: ==11354==The signal is caused by a READ memory access. Step #5: ==11354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f91d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f91d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f91d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395931566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9294cb30 T11370) Step #5: ==11370==The signal is caused by a READ memory access. Step #5: ==11370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52226488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5222648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5222626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396805389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff89166e50 T11386) Step #5: ==11386==The signal is caused by a READ memory access. Step #5: ==11386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0235cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0235cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0235ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397686559 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff46e83450 T11402) Step #5: ==11402==The signal is caused by a READ memory access. Step #5: ==11402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfd97e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfd97e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd97c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398561216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f1e5bc0 T11418) Step #5: ==11418==The signal is caused by a READ memory access. Step #5: ==11418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9b66ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9b66ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9b66dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399438729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbc932510 T11434) Step #5: ==11434==The signal is caused by a READ memory access. Step #5: ==11434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85b6a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85b6a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b6a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400323762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcdea52f0 T11450) Step #5: ==11450==The signal is caused by a READ memory access. Step #5: ==11450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d1782d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d1782da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1780b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401199173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeffd8a420 T11466) Step #5: ==11466==The signal is caused by a READ memory access. Step #5: ==11466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a409078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a40907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a408e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402080316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee1a8d760 T11482) Step #5: ==11482==The signal is caused by a READ memory access. Step #5: ==11482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4c73998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4c7399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c7377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402958309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea80be810 T11498) Step #5: ==11498==The signal is caused by a READ memory access. Step #5: ==11498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98fb3c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98fb3c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98fb3a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403839613 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd63dbcea0 T11514) Step #5: ==11514==The signal is caused by a READ memory access. Step #5: ==11514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff564ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff564edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff564ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404718891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b031e40 T11530) Step #5: ==11530==The signal is caused by a READ memory access. Step #5: ==11530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14d52298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14d5229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14d5207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405597542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcae6d0e70 T11546) Step #5: ==11546==The signal is caused by a READ memory access. Step #5: ==11546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7b94878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7b9487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b9465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406475024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff33e5d580 T11562) Step #5: ==11562==The signal is caused by a READ memory access. Step #5: ==11562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1367e728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1367e72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1367e50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407354477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3d3753a0 T11578) Step #5: ==11578==The signal is caused by a READ memory access. Step #5: ==11578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea4226d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea4226da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4224b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408232186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c0ed120 T11594) Step #5: ==11594==The signal is caused by a READ memory access. Step #5: ==11594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae8f4348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8f434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8f412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409114075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd5047850 T11610) Step #5: ==11610==The signal is caused by a READ memory access. Step #5: ==11610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed20eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed20eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed20e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409984058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc8a2a550 T11626) Step #5: ==11626==The signal is caused by a READ memory access. Step #5: ==11626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc15e0a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc15e0a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc15e082082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410860733 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49f92b50 T11642) Step #5: ==11642==The signal is caused by a READ memory access. Step #5: ==11642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4616b188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4616b18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4616af6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411740503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9628e730 T11657) Step #5: ==11657==The signal is caused by a READ memory access. Step #5: ==11657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc122088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc12208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc121e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412620666 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffe658620 T11670) Step #5: ==11670==The signal is caused by a READ memory access. Step #5: ==11670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6415ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6415ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6415ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413503474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7fe59930 T11686) Step #5: ==11686==The signal is caused by a READ memory access. Step #5: ==11686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f462bbb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462bbb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462bb91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414387425 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff842006c0 T11702) Step #5: ==11702==The signal is caused by a READ memory access. Step #5: ==11702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0d044e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0d044ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d042c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415266760 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff184e71a0 T11718) Step #5: ==11718==The signal is caused by a READ memory access. Step #5: ==11718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41a44a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41a44a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41a4483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416141957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe528b8c90 T11734) Step #5: ==11734==The signal is caused by a READ memory access. Step #5: ==11734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbbaee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbbaee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbaec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417022550 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d5e8fb0 T11750) Step #5: ==11750==The signal is caused by a READ memory access. Step #5: ==11750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3182858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff318285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff318263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417900671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23f79810 T11766) Step #5: ==11766==The signal is caused by a READ memory access. Step #5: ==11766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a2212c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a2212ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2210a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418781690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6fb8af90 T11782) Step #5: ==11782==The signal is caused by a READ memory access. Step #5: ==11782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33b7f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33b7f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b7f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419661370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6f1bc710 T11798) Step #5: ==11798==The signal is caused by a READ memory access. Step #5: ==11798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f295d5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f295d577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295d555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420543416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37219000 T11814) Step #5: ==11814==The signal is caused by a READ memory access. Step #5: ==11814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05412eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05412eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05412c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421426986 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8d3853e0 T11830) Step #5: ==11830==The signal is caused by a READ memory access. Step #5: ==11830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaeb09b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaeb09ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaeb079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422303911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd2a18150 T11846) Step #5: ==11846==The signal is caused by a READ memory access. Step #5: ==11846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8e8e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8e8e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8e8e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423179493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21c58320 T11862) Step #5: ==11862==The signal is caused by a READ memory access. Step #5: ==11862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd689da98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd689da9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd689d87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424064768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffede213270 T11878) Step #5: ==11878==The signal is caused by a READ memory access. Step #5: ==11878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc64bfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc64bfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64bfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424942615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc2c9ce00 T11894) Step #5: ==11894==The signal is caused by a READ memory access. Step #5: ==11894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2dc4118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2dc411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2dc3ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425822622 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf2316360 T11910) Step #5: ==11910==The signal is caused by a READ memory access. Step #5: ==11910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd733ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd733ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd733ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426700322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfa125da0 T11926) Step #5: ==11926==The signal is caused by a READ memory access. Step #5: ==11926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ceb3a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ceb3a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ceb382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427581084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9fdd25a0 T11942) Step #5: ==11942==The signal is caused by a READ memory access. Step #5: ==11942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7be1b278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7be1b27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be1b05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428458022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbcab8130 T11958) Step #5: ==11958==The signal is caused by a READ memory access. Step #5: ==11958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5940d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5940d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5940cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429335058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd041cf0 T11974) Step #5: ==11974==The signal is caused by a READ memory access. Step #5: ==11974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79784d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79784d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79784b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430219458 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd097bb60 T11990) Step #5: ==11990==The signal is caused by a READ memory access. Step #5: ==11990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd39943c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd39943ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39941a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==11990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431096413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff105a5640 T12006) Step #5: ==12006==The signal is caused by a READ memory access. Step #5: ==12006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30800d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30800d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30800b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431981830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe90d6d370 T12022) Step #5: ==12022==The signal is caused by a READ memory access. Step #5: ==12022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f195bd9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f195bd9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195bd7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432861266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7b9c0140 T12038) Step #5: ==12038==The signal is caused by a READ memory access. Step #5: ==12038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb11c4318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb11c431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb11c40f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433739276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeff7d410 T12054) Step #5: ==12054==The signal is caused by a READ memory access. Step #5: ==12054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb870d8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb870d8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb870d6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434625185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2c9dd320 T12070) Step #5: ==12070==The signal is caused by a READ memory access. Step #5: ==12070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febc8c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febc8c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febc8c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435506549 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff58f0fd40 T12086) Step #5: ==12086==The signal is caused by a READ memory access. Step #5: ==12086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b382538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b38253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b38231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436389571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff151c89c0 T12102) Step #5: ==12102==The signal is caused by a READ memory access. Step #5: ==12102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cf29428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cf2942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf2920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437270250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca7527a50 T12118) Step #5: ==12118==The signal is caused by a READ memory access. Step #5: ==12118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06240b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06240b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0624092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438151526 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75f9d0d0 T12134) Step #5: ==12134==The signal is caused by a READ memory access. Step #5: ==12134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f490af348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f490af34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490af12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439026633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd836f1b60 T12150) Step #5: ==12150==The signal is caused by a READ memory access. Step #5: ==12150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22f68c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22f68c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22f689f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439904524 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef2d817a0 T12166) Step #5: ==12166==The signal is caused by a READ memory access. Step #5: ==12166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f587735e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f587735ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f587733c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440779546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9d8a5110 T12182) Step #5: ==12182==The signal is caused by a READ memory access. Step #5: ==12182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64f8d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64f8d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f8d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441658994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdecbaebe0 T12198) Step #5: ==12198==The signal is caused by a READ memory access. Step #5: ==12198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dbb4d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dbb4d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dbb4b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442543765 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca59fb170 T12214) Step #5: ==12214==The signal is caused by a READ memory access. Step #5: ==12214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb192c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb192c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb192be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443419857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb8ecee30 T12229) Step #5: ==12229==The signal is caused by a READ memory access. Step #5: ==12229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf0ee938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf0ee93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf0ee71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444299429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12243==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff894bef70 T12243) Step #5: ==12243==The signal is caused by a READ memory access. Step #5: ==12243==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef076ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef076caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef076a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445177505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdea8b8020 T12254) Step #5: ==12254==The signal is caused by a READ memory access. Step #5: ==12254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fc0ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fc0ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc0cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446061105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9e78e570 T12270) Step #5: ==12270==The signal is caused by a READ memory access. Step #5: ==12270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f433386b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f433386ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4333849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446932047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec9dcff0 T12286) Step #5: ==12286==The signal is caused by a READ memory access. Step #5: ==12286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4814348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd481434a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd481412082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447808041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0ad6f60 T12302) Step #5: ==12302==The signal is caused by a READ memory access. Step #5: ==12302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdb31318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdb3131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdb310f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448688473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcb970f10 T12318) Step #5: ==12318==The signal is caused by a READ memory access. Step #5: ==12318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe97321f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe97321fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9731fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449571560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefa845a70 T12334) Step #5: ==12334==The signal is caused by a READ memory access. Step #5: ==12334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43cba578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43cba57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43cba35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450445257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd3f40430 T12350) Step #5: ==12350==The signal is caused by a READ memory access. Step #5: ==12350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7172978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe717297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe717275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451328912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b690850 T12366) Step #5: ==12366==The signal is caused by a READ memory access. Step #5: ==12366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9cbe0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9cbe0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9cbdeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452203321 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1af91ed0 T12382) Step #5: ==12382==The signal is caused by a READ memory access. Step #5: ==12382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bedb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bedb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bedaed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453074526 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc40ee5e0 T12398) Step #5: ==12398==The signal is caused by a READ memory access. Step #5: ==12398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f231e9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f231e903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f231e8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453952500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7173ca60 T12414) Step #5: ==12414==The signal is caused by a READ memory access. Step #5: ==12414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f343112f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f343112fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f343110d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454835965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe241667a0 T12432) Step #5: ==12432==The signal is caused by a READ memory access. Step #5: ==12432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1205e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1205e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1205e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455723830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12448==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe267b0710 T12448) Step #5: ==12448==The signal is caused by a READ memory access. Step #5: ==12448==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c1c76e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c1c76ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1c74c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456605400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7de1ab0 T12465) Step #5: ==12465==The signal is caused by a READ memory access. Step #5: ==12465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5eeb9d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5eeb9d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eeb9b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457485650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc57b07c80 T12481) Step #5: ==12481==The signal is caused by a READ memory access. Step #5: ==12481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b1b0bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b1b0bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1b09d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458369762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa2c98210 T12498) Step #5: ==12498==The signal is caused by a READ memory access. Step #5: ==12498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34ced1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34ced1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34cecfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459253588 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd856f8670 T12514) Step #5: ==12514==The signal is caused by a READ memory access. Step #5: ==12514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70523338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7052333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7052311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460135318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0e4dd7d0 T12530) Step #5: ==12530==The signal is caused by a READ memory access. Step #5: ==12530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafb2d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafb2d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb2ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461011741 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb4b7f390 T12546) Step #5: ==12546==The signal is caused by a READ memory access. Step #5: ==12546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4cf91b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cf91b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cf9191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461887013 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9807720 T12562) Step #5: ==12562==The signal is caused by a READ memory access. Step #5: ==12562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29909f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29909f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29909d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462760873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc43c4e890 T12578) Step #5: ==12578==The signal is caused by a READ memory access. Step #5: ==12578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f68f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f68f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f68efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463643044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba8dfd20 T12594) Step #5: ==12594==The signal is caused by a READ memory access. Step #5: ==12594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f720a9618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f720a961a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720a93f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464525694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca48df770 T12610) Step #5: ==12610==The signal is caused by a READ memory access. Step #5: ==12610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8377c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8377c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8377a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465406923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe664ff4a0 T12626) Step #5: ==12626==The signal is caused by a READ memory access. Step #5: ==12626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ada0ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ada0eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ada0cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466282960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff44f98c10 T12642) Step #5: ==12642==The signal is caused by a READ memory access. Step #5: ==12642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f527d2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f527d2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f527d283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467165516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0fd9520 T12658) Step #5: ==12658==The signal is caused by a READ memory access. Step #5: ==12658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed0c7e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed0c7e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed0c7c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468043415 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb88ae2d0 T12674) Step #5: ==12674==The signal is caused by a READ memory access. Step #5: ==12674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f23a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f23a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f239de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468916712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc33bd7350 T12690) Step #5: ==12690==The signal is caused by a READ memory access. Step #5: ==12690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc2ebe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc2ebe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc2ebc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469798342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4b95640 T12706) Step #5: ==12706==The signal is caused by a READ memory access. Step #5: ==12706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb30ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb30ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb30e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470680962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1b121360 T12722) Step #5: ==12722==The signal is caused by a READ memory access. Step #5: ==12722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d8f9738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d8f973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8f951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471554243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe06a42d00 T12738) Step #5: ==12738==The signal is caused by a READ memory access. Step #5: ==12738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f795fb0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f795fb0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795faea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472430216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc49e7790 T12754) Step #5: ==12754==The signal is caused by a READ memory access. Step #5: ==12754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe44cc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe44cc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe44cc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473305713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd7f7ac90 T12770) Step #5: ==12770==The signal is caused by a READ memory access. Step #5: ==12770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63ffb938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63ffb93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63ffb71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474184139 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd48db1920 T12785) Step #5: ==12785==The signal is caused by a READ memory access. Step #5: ==12785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8233308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa823330a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa82330e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475054123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5dd58280 T12798) Step #5: ==12798==The signal is caused by a READ memory access. Step #5: ==12798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13517258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1351725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1351703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475934259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd400a5ad0 T12814) Step #5: ==12814==The signal is caused by a READ memory access. Step #5: ==12814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f670addd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f670addda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670adbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476814769 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc901324d0 T12830) Step #5: ==12830==The signal is caused by a READ memory access. Step #5: ==12830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff65a6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff65a688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65a666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477692808 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe090b2cd0 T12846) Step #5: ==12846==The signal is caused by a READ memory access. Step #5: ==12846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f271f0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f271f0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271f09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478573055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd341772f0 T12862) Step #5: ==12862==The signal is caused by a READ memory access. Step #5: ==12862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38dae568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38dae56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38dae34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479452962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe9cc3010 T12878) Step #5: ==12878==The signal is caused by a READ memory access. Step #5: ==12878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1ed0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1ed0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ed0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480337389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4689d850 T12894) Step #5: ==12894==The signal is caused by a READ memory access. Step #5: ==12894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3fe5428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3fe542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3fe520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481212683 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe739d0650 T12910) Step #5: ==12910==The signal is caused by a READ memory access. Step #5: ==12910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ae3e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ae3e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae3e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482086413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb2ee1f40 T12926) Step #5: ==12926==The signal is caused by a READ memory access. Step #5: ==12926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef2bb9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef2bb9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef2bb7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482966686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc45e594f0 T12942) Step #5: ==12942==The signal is caused by a READ memory access. Step #5: ==12942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35051f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35051f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35051d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483841603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2082fcf0 T12958) Step #5: ==12958==The signal is caused by a READ memory access. Step #5: ==12958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f318bb758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f318bb75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318bb53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484713073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab9ed580 T12974) Step #5: ==12974==The signal is caused by a READ memory access. Step #5: ==12974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdedcd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdedcd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdedcd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485593206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74e65d70 T12990) Step #5: ==12990==The signal is caused by a READ memory access. Step #5: ==12990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d9edd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d9edd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d9edb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==12990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486476668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7de69b0 T13006) Step #5: ==13006==The signal is caused by a READ memory access. Step #5: ==13006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55086f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55086f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55086d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487357741 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2a85cc0 T13022) Step #5: ==13022==The signal is caused by a READ memory access. Step #5: ==13022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7aeedd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7aeedd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aeedb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488235436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6396c10 T13038) Step #5: ==13038==The signal is caused by a READ memory access. Step #5: ==13038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43dce8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43dce8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43dce6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489121108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc098109e0 T13054) Step #5: ==13054==The signal is caused by a READ memory access. Step #5: ==13054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1414bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1414bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1414b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490010084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3ff19440 T13070) Step #5: ==13070==The signal is caused by a READ memory access. Step #5: ==13070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f807e87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f807e87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f807e85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490884455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2b9a8470 T13086) Step #5: ==13086==The signal is caused by a READ memory access. Step #5: ==13086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c3eb868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c3eb86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3eb64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491757787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca01f23d0 T13102) Step #5: ==13102==The signal is caused by a READ memory access. Step #5: ==13102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc65da508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc65da50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65da2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492635164 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff254e6410 T13118) Step #5: ==13118==The signal is caused by a READ memory access. Step #5: ==13118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7810ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7810ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78108b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493513923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2434ef80 T13134) Step #5: ==13134==The signal is caused by a READ memory access. Step #5: ==13134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffafd9968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffafd996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffafd974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494391030 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa1ffeb10 T13150) Step #5: ==13150==The signal is caused by a READ memory access. Step #5: ==13150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc35d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc35d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc35d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495264041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13164==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd33672530 T13164) Step #5: ==13164==The signal is caused by a READ memory access. Step #5: ==13164==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0612ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0612ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0612eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13164==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496139611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc756fbde0 T13178) Step #5: ==13178==The signal is caused by a READ memory access. Step #5: ==13178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae533748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae53374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae53352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497016556 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4bbe480 T13194) Step #5: ==13194==The signal is caused by a READ memory access. Step #5: ==13194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe085aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe085aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe085a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497895757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc561c35a0 T13210) Step #5: ==13210==The signal is caused by a READ memory access. Step #5: ==13210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60370ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60370cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60370ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498777228 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed8f53d00 T13226) Step #5: ==13226==The signal is caused by a READ memory access. Step #5: ==13226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb07530f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb07530fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0752ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499654534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74ef7380 T13242) Step #5: ==13242==The signal is caused by a READ memory access. Step #5: ==13242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ec29678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ec2967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ec2945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500533227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42a72980 T13258) Step #5: ==13258==The signal is caused by a READ memory access. Step #5: ==13258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72def9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72def9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72def7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501403954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf326acc0 T13274) Step #5: ==13274==The signal is caused by a READ memory access. Step #5: ==13274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfab0c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfab0c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfab09f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502280494 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb37f2070 T13290) Step #5: ==13290==The signal is caused by a READ memory access. Step #5: ==13290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9188af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9188afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91888d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503162992 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9ef94630 T13306) Step #5: ==13306==The signal is caused by a READ memory access. Step #5: ==13306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4bf7978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4bf797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4bf775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504039180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeee6ff80 T13321) Step #5: ==13321==The signal is caused by a READ memory access. Step #5: ==13321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5dbb1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5dbb170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dbb14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504916608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca959ef10 T13334) Step #5: ==13334==The signal is caused by a READ memory access. Step #5: ==13334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f050cf468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f050cf46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050cf24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505795797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc30720a0 T13350) Step #5: ==13350==The signal is caused by a READ memory access. Step #5: ==13350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98fbebb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98fbebba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98fbe99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506674287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a0be430 T13366) Step #5: ==13366==The signal is caused by a READ memory access. Step #5: ==13366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdea1e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdea1e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea1def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507553919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8845c030 T13382) Step #5: ==13382==The signal is caused by a READ memory access. Step #5: ==13382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2710e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2710e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2710e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508432719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd38091220 T13398) Step #5: ==13398==The signal is caused by a READ memory access. Step #5: ==13398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f201dd998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f201dd99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201dd77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509304774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda9bdac40 T13414) Step #5: ==13414==The signal is caused by a READ memory access. Step #5: ==13414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74579de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74579dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74579bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510183478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc958ec2d0 T13430) Step #5: ==13430==The signal is caused by a READ memory access. Step #5: ==13430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f394396d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f394396da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394394b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511069212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd776cd820 T13446) Step #5: ==13446==The signal is caused by a READ memory access. Step #5: ==13446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65681c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65681c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65681a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511950568 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7c088240 T13462) Step #5: ==13462==The signal is caused by a READ memory access. Step #5: ==13462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb439c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb439c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb439c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512832537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe100801d0 T13478) Step #5: ==13478==The signal is caused by a READ memory access. Step #5: ==13478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48b09a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48b09a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b0981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513714152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe570675c0 T13494) Step #5: ==13494==The signal is caused by a READ memory access. Step #5: ==13494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91c951f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91c951fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c94fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514595197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3edde9b0 T13510) Step #5: ==13510==The signal is caused by a READ memory access. Step #5: ==13510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86d973e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86d973ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d971c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515470380 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc25bf320 T13526) Step #5: ==13526==The signal is caused by a READ memory access. Step #5: ==13526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97be0a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97be0a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97be085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516349493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd43c4c750 T13542) Step #5: ==13542==The signal is caused by a READ memory access. Step #5: ==13542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faef5a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faef5a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef5a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517225905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae0e67a0 T13558) Step #5: ==13558==The signal is caused by a READ memory access. Step #5: ==13558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ef30d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ef30d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef30b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518103976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffff287e40 T13574) Step #5: ==13574==The signal is caused by a READ memory access. Step #5: ==13574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f628770e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f628770ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62876ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518975523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1e73e010 T13590) Step #5: ==13590==The signal is caused by a READ memory access. Step #5: ==13590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfaaf8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfaaf8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfaaf6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519858150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc7df7180 T13606) Step #5: ==13606==The signal is caused by a READ memory access. Step #5: ==13606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ad55fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ad55faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad55d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520735655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab9aca60 T13622) Step #5: ==13622==The signal is caused by a READ memory access. Step #5: ==13622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0216b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0216b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe021691082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521619336 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff72b3be10 T13638) Step #5: ==13638==The signal is caused by a READ memory access. Step #5: ==13638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e257c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e257c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e257a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522501841 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5062dbc0 T13654) Step #5: ==13654==The signal is caused by a READ memory access. Step #5: ==13654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6529c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6529c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6529c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523377936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef10c2060 T13670) Step #5: ==13670==The signal is caused by a READ memory access. Step #5: ==13670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10b5f848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10b5f84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b5f62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524254738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1b1419b0 T13686) Step #5: ==13686==The signal is caused by a READ memory access. Step #5: ==13686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c4cc7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c4cc7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4cc5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525129892 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd728dfea0 T13702) Step #5: ==13702==The signal is caused by a READ memory access. Step #5: ==13702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9f3da88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9f3da8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9f3d86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526010395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01f26890 T13718) Step #5: ==13718==The signal is caused by a READ memory access. Step #5: ==13718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98290e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98290e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98290c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526895282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac27fc10 T13734) Step #5: ==13734==The signal is caused by a READ memory access. Step #5: ==13734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc5d4788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc5d478a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc5d456082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527782327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2c80630 T13750) Step #5: ==13750==The signal is caused by a READ memory access. Step #5: ==13750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbb9a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbb9a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb99f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528664155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9bf6c680 T13766) Step #5: ==13766==The signal is caused by a READ memory access. Step #5: ==13766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f652fddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f652fddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652fdbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529544018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7bf769f0 T13782) Step #5: ==13782==The signal is caused by a READ memory access. Step #5: ==13782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65da5598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65da559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65da537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530420189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe572f4840 T13798) Step #5: ==13798==The signal is caused by a READ memory access. Step #5: ==13798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59d10ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59d10efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59d10cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531298071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd320936a0 T13814) Step #5: ==13814==The signal is caused by a READ memory access. Step #5: ==13814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc371c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc371c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc371a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532169818 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9f6adf70 T13830) Step #5: ==13830==The signal is caused by a READ memory access. Step #5: ==13830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa263dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa263dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa263d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533049255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35a786f0 T13846) Step #5: ==13846==The signal is caused by a READ memory access. Step #5: ==13846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1c27f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1c27f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c27d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533928194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddf127f90 T13862) Step #5: ==13862==The signal is caused by a READ memory access. Step #5: ==13862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1379d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1379d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1379d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534804570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdded45060 T13878) Step #5: ==13878==The signal is caused by a READ memory access. Step #5: ==13878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6d13088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6d1308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d12e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535684308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec2756460 T13894) Step #5: ==13894==The signal is caused by a READ memory access. Step #5: ==13894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04a74a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04a74a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a7487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536571123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8e8120b0 T13910) Step #5: ==13910==The signal is caused by a READ memory access. Step #5: ==13910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe65bea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe65bea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65be7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537451821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13924==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2fc89c0 T13924) Step #5: ==13924==The signal is caused by a READ memory access. Step #5: ==13924==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a1a9bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a1a9bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a1a99d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13924==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538326325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd11d3b700 T13938) Step #5: ==13938==The signal is caused by a READ memory access. Step #5: ==13938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f522b4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f522b4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522b4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539201803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea8f996b0 T13954) Step #5: ==13954==The signal is caused by a READ memory access. Step #5: ==13954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f660042b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f660042ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6600409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540083075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac2c14d0 T13970) Step #5: ==13970==The signal is caused by a READ memory access. Step #5: ==13970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04e70878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04e7087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e7065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540965573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e98fca0 T13986) Step #5: ==13986==The signal is caused by a READ memory access. Step #5: ==13986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95013b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95013b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9501394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==13986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541846399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdf8c82e0 T14002) Step #5: ==14002==The signal is caused by a READ memory access. Step #5: ==14002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3d1fb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3d1fb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d1f96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542723735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeab29a80 T14018) Step #5: ==14018==The signal is caused by a READ memory access. Step #5: ==14018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc08ec268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc08ec26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08ec04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543607350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf971c20 T14034) Step #5: ==14034==The signal is caused by a READ memory access. Step #5: ==14034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f615dcce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f615dccea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f615dcac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544483728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5fa1b400 T14050) Step #5: ==14050==The signal is caused by a READ memory access. Step #5: ==14050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44255bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44255bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4425599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545363898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3be51830 T14066) Step #5: ==14066==The signal is caused by a READ memory access. Step #5: ==14066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd226b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd226b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd22697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546246329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc34dcffd0 T14082) Step #5: ==14082==The signal is caused by a READ memory access. Step #5: ==14082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82987cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82987cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82987aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547129231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c2fb180 T14098) Step #5: ==14098==The signal is caused by a READ memory access. Step #5: ==14098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c02b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c02b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c02b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548007029 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46188a90 T14114) Step #5: ==14114==The signal is caused by a READ memory access. Step #5: ==14114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f89d5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f89d5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f89d3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548881765 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8f50a690 T14130) Step #5: ==14130==The signal is caused by a READ memory access. Step #5: ==14130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78ff2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78ff222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78ff200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549759525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff39ddca00 T14145) Step #5: ==14145==The signal is caused by a READ memory access. Step #5: ==14145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcab2b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcab2b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcab2af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550634999 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14160==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaea9e4e0 T14160) Step #5: ==14160==The signal is caused by a READ memory access. Step #5: ==14160==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecf0e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecf0e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf0e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14160==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551513199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3b6372c0 T14174) Step #5: ==14174==The signal is caused by a READ memory access. Step #5: ==14174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1480cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1480cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1480a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552393275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6dc2b850 T14190) Step #5: ==14190==The signal is caused by a READ memory access. Step #5: ==14190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f799cff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f799cff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799cfd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553268224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd71a31f20 T14206) Step #5: ==14206==The signal is caused by a READ memory access. Step #5: ==14206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27f5afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27f5afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27f5ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554148793 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff50c59a00 T14222) Step #5: ==14222==The signal is caused by a READ memory access. Step #5: ==14222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c74bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c74bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c74bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555022451 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0f4a0430 T14238) Step #5: ==14238==The signal is caused by a READ memory access. Step #5: ==14238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ecb9c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ecb9c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ecb9a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555901257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff26e7d630 T14254) Step #5: ==14254==The signal is caused by a READ memory access. Step #5: ==14254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe6e01f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe6e01fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe6dffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556779860 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed5495a50 T14270) Step #5: ==14270==The signal is caused by a READ memory access. Step #5: ==14270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfef6348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfef634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfef612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557666294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff72527580 T14286) Step #5: ==14286==The signal is caused by a READ memory access. Step #5: ==14286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25a25888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25a2588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25a2566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558545598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddb569f00 T14302) Step #5: ==14302==The signal is caused by a READ memory access. Step #5: ==14302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb12deb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb12deb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12de93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559426960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefce518d0 T14318) Step #5: ==14318==The signal is caused by a READ memory access. Step #5: ==14318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b8f8c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b8f8c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b8f8a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560309715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c5f2ee0 T14334) Step #5: ==14334==The signal is caused by a READ memory access. Step #5: ==14334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41f24728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41f2472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f2450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561186868 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5fc9d900 T14350) Step #5: ==14350==The signal is caused by a READ memory access. Step #5: ==14350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f25aae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f25aaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f25a8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562062304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffed8c13b0 T14366) Step #5: ==14366==The signal is caused by a READ memory access. Step #5: ==14366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c41a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c41a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c41a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562938964 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd84e433c0 T14382) Step #5: ==14382==The signal is caused by a READ memory access. Step #5: ==14382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e1d3be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e1d3bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1d39c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563817530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ffd1af0 T14398) Step #5: ==14398==The signal is caused by a READ memory access. Step #5: ==14398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f40e16918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40e1691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40e166f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564697467 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc38d77980 T14414) Step #5: ==14414==The signal is caused by a READ memory access. Step #5: ==14414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67fb9d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67fb9d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67fb9b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565571665 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2e065740 T14430) Step #5: ==14430==The signal is caused by a READ memory access. Step #5: ==14430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01444ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01444aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f014448c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566453152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5cc51b50 T14446) Step #5: ==14446==The signal is caused by a READ memory access. Step #5: ==14446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbe29568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbe2956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe2934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567336143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0ca96de0 T14462) Step #5: ==14462==The signal is caused by a READ memory access. Step #5: ==14462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35be47b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35be47ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35be459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568220574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14480==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffce9ed20 T14480) Step #5: ==14480==The signal is caused by a READ memory access. Step #5: ==14480==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51ac73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51ac73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ac718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569099536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14495==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd484aeb20 T14495) Step #5: ==14495==The signal is caused by a READ memory access. Step #5: ==14495==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde35be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde35be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde35bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14495==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569979756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeb5aed80 T14510) Step #5: ==14510==The signal is caused by a READ memory access. Step #5: ==14510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f98bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f98bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f98bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570857818 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc04addea0 T14526) Step #5: ==14526==The signal is caused by a READ memory access. Step #5: ==14526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1be00688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1be0068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be0046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571733303 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d651da0 T14542) Step #5: ==14542==The signal is caused by a READ memory access. Step #5: ==14542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2956fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2956fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2956faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572611223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85a31f00 T14558) Step #5: ==14558==The signal is caused by a READ memory access. Step #5: ==14558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b3b2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b3b2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b3b2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573493252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0ee32450 T14574) Step #5: ==14574==The signal is caused by a READ memory access. Step #5: ==14574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08b163e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08b163ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b161c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574375809 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3a2a2020 T14590) Step #5: ==14590==The signal is caused by a READ memory access. Step #5: ==14590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed8cc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed8cc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed8cbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575249669 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2429c660 T14606) Step #5: ==14606==The signal is caused by a READ memory access. Step #5: ==14606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8db87448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8db8744a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db8722082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576122655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0dcf6ef0 T14622) Step #5: ==14622==The signal is caused by a READ memory access. Step #5: ==14622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ea049a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ea049aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea0478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576995313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfed79f70 T14638) Step #5: ==14638==The signal is caused by a READ memory access. Step #5: ==14638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f8cc2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f8cc2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f8cc0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577871215 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3b925c50 T14654) Step #5: ==14654==The signal is caused by a READ memory access. Step #5: ==14654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e640dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e640dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e640ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578751463 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeff3aeec0 T14670) Step #5: ==14670==The signal is caused by a READ memory access. Step #5: ==14670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0049d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0049d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0049b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579631089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb11017e0 T14686) Step #5: ==14686==The signal is caused by a READ memory access. Step #5: ==14686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2f0f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2f0f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f0f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580510108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe84404fb0 T14702) Step #5: ==14702==The signal is caused by a READ memory access. Step #5: ==14702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c5805f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c5805fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c5803d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581377373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd58f135e0 T14718) Step #5: ==14718==The signal is caused by a READ memory access. Step #5: ==14718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b090ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b090eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b090c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582253955 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc67c831e0 T14734) Step #5: ==14734==The signal is caused by a READ memory access. Step #5: ==14734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d056918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d05691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0566f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583136764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9ac93680 T14750) Step #5: ==14750==The signal is caused by a READ memory access. Step #5: ==14750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a0ad058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a0ad05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a0ace3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584019030 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49be4930 T14766) Step #5: ==14766==The signal is caused by a READ memory access. Step #5: ==14766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc536bdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc536bdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc536bbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584894944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe125840 T14782) Step #5: ==14782==The signal is caused by a READ memory access. Step #5: ==14782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe25748c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe25748ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe25746a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585777694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca1745c80 T14798) Step #5: ==14798==The signal is caused by a READ memory access. Step #5: ==14798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31b0ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31b0ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b0ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586657125 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc74be500 T14814) Step #5: ==14814==The signal is caused by a READ memory access. Step #5: ==14814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b038178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b03817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b037f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587534249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9c220940 T14830) Step #5: ==14830==The signal is caused by a READ memory access. Step #5: ==14830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0fd1c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0fd1c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0fd19f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588415654 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffbe71c90 T14846) Step #5: ==14846==The signal is caused by a READ memory access. Step #5: ==14846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c4a1c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c4a1c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4a1a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589296590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe19b99250 T14862) Step #5: ==14862==The signal is caused by a READ memory access. Step #5: ==14862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd9f42c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd9f42ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9f40a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590176133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01ed0400 T14878) Step #5: ==14878==The signal is caused by a READ memory access. Step #5: ==14878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f390ffd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f390ffd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f390ffb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591057263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0f8742e0 T14894) Step #5: ==14894==The signal is caused by a READ memory access. Step #5: ==14894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feacfe8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feacfe8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feacfe6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591931087 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdddc31650 T14910) Step #5: ==14910==The signal is caused by a READ memory access. Step #5: ==14910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b022558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b02255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b02233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592809642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7d5af4a0 T14926) Step #5: ==14926==The signal is caused by a READ memory access. Step #5: ==14926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e5abac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e5abaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e5ab8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593689283 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1bdde410 T14942) Step #5: ==14942==The signal is caused by a READ memory access. Step #5: ==14942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78b1b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78b1b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b1ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594567149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27687170 T14958) Step #5: ==14958==The signal is caused by a READ memory access. Step #5: ==14958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ea52b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ea52b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea5295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595443307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3857730 T14974) Step #5: ==14974==The signal is caused by a READ memory access. Step #5: ==14974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8de8e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8de8e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8de8c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596322441 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd93b663d0 T14990) Step #5: ==14990==The signal is caused by a READ memory access. Step #5: ==14990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7e63988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7e6398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e6376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==14990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597211155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbe77dfc0 T15006) Step #5: ==15006==The signal is caused by a READ memory access. Step #5: ==15006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30eecf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30eecf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30eecd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598095513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd864a8130 T15022) Step #5: ==15022==The signal is caused by a READ memory access. Step #5: ==15022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf074e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf074e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf074c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598975880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15036==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd89af850 T15036) Step #5: ==15036==The signal is caused by a READ memory access. Step #5: ==15036==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5613ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5613aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff561389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599855840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92816010 T15050) Step #5: ==15050==The signal is caused by a READ memory access. Step #5: ==15050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1303d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1303d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1303b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600731796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2d2189a0 T15066) Step #5: ==15066==The signal is caused by a READ memory access. Step #5: ==15066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f820fc968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f820fc96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f820fc74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601607193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c87ca30 T15082) Step #5: ==15082==The signal is caused by a READ memory access. Step #5: ==15082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36d3cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36d3cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d3cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602482879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe62f3690 T15098) Step #5: ==15098==The signal is caused by a READ memory access. Step #5: ==15098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03ef7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03ef7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ef7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603367363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf1fed850 T15114) Step #5: ==15114==The signal is caused by a READ memory access. Step #5: ==15114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0aff8c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0aff8c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aff8a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604244578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2031be0 T15129) Step #5: ==15129==The signal is caused by a READ memory access. Step #5: ==15129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a5c2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a5c240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a5c21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605118295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd76e9960 T15142) Step #5: ==15142==The signal is caused by a READ memory access. Step #5: ==15142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4324bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4324bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4324bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605991149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff331e54c0 T15158) Step #5: ==15158==The signal is caused by a READ memory access. Step #5: ==15158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac214c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac214c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac214a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606871333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe66422e20 T15174) Step #5: ==15174==The signal is caused by a READ memory access. Step #5: ==15174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff837c4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff837c4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff837c2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607754709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc927455d0 T15190) Step #5: ==15190==The signal is caused by a READ memory access. Step #5: ==15190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f997ee1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f997ee1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f997edfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608632757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff270493b0 T15206) Step #5: ==15206==The signal is caused by a READ memory access. Step #5: ==15206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f407284d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f407284da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f407282b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609511200 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8a50b3d0 T15222) Step #5: ==15222==The signal is caused by a READ memory access. Step #5: ==15222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1227a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1227a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1227a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610393150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6ae6d3e0 T15238) Step #5: ==15238==The signal is caused by a READ memory access. Step #5: ==15238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c0d6fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c0d6fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c0d6dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611270878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9b93ccb0 T15254) Step #5: ==15254==The signal is caused by a READ memory access. Step #5: ==15254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03dda878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03dda87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03dda65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612151428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3a838050 T15270) Step #5: ==15270==The signal is caused by a READ memory access. Step #5: ==15270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54160a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54160a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5416087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613031677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffd0554e0 T15286) Step #5: ==15286==The signal is caused by a READ memory access. Step #5: ==15286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ec25368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ec2536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec2514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613911605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb4f7c2d0 T15302) Step #5: ==15302==The signal is caused by a READ memory access. Step #5: ==15302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd719b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd719b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd719b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614790535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa238a280 T15318) Step #5: ==15318==The signal is caused by a READ memory access. Step #5: ==15318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc10edb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc10edb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10ed90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615672124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe58a85010 T15334) Step #5: ==15334==The signal is caused by a READ memory access. Step #5: ==15334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa9ec218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa9ec21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa9ebff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616550277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeef244b0 T15350) Step #5: ==15350==The signal is caused by a READ memory access. Step #5: ==15350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf150dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf150dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf150ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617421705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe84963ba0 T15366) Step #5: ==15366==The signal is caused by a READ memory access. Step #5: ==15366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00f8be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00f8be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f8bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618304490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd557e2940 T15382) Step #5: ==15382==The signal is caused by a READ memory access. Step #5: ==15382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc80e86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc80e86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80e84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619190259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc48dd2740 T15398) Step #5: ==15398==The signal is caused by a READ memory access. Step #5: ==15398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f512a8ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f512a8baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512a898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620058802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe088d9aa0 T15414) Step #5: ==15414==The signal is caused by a READ memory access. Step #5: ==15414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a9864a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a9864aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a98628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620937161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe61e422b0 T15430) Step #5: ==15430==The signal is caused by a READ memory access. Step #5: ==15430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7ba1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7ba140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ba11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621810686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5b7b0ea0 T15446) Step #5: ==15446==The signal is caused by a READ memory access. Step #5: ==15446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed80a3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed80a3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed80a18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622689859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9b136b00 T15462) Step #5: ==15462==The signal is caused by a READ memory access. Step #5: ==15462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f4817f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f4817fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4815d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623570655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd40733070 T15478) Step #5: ==15478==The signal is caused by a READ memory access. Step #5: ==15478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9ea0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9ea0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ea0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624451884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40b22c80 T15494) Step #5: ==15494==The signal is caused by a READ memory access. Step #5: ==15494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f317cc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f317cc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317cbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625335316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebb6572b0 T15510) Step #5: ==15510==The signal is caused by a READ memory access. Step #5: ==15510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5db53ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5db53eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db53cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626207971 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcee241a0 T15526) Step #5: ==15526==The signal is caused by a READ memory access. Step #5: ==15526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3e569d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3e569da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e567b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627083926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51af2e60 T15542) Step #5: ==15542==The signal is caused by a READ memory access. Step #5: ==15542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16b0e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16b0e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b0e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627964168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd561ec520 T15558) Step #5: ==15558==The signal is caused by a READ memory access. Step #5: ==15558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57b5bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57b5bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57b5b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628848140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2524460 T15574) Step #5: ==15574==The signal is caused by a READ memory access. Step #5: ==15574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dbdce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dbdce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbdcc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629728824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee0e83810 T15589) Step #5: ==15589==The signal is caused by a READ memory access. Step #5: ==15589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7846358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd784635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd784613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630609474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccc159ec0 T15602) Step #5: ==15602==The signal is caused by a READ memory access. Step #5: ==15602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd50973d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd50973da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50971b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631488548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9bd62710 T15618) Step #5: ==15618==The signal is caused by a READ memory access. Step #5: ==15618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89e41148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89e4114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e40f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632370011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda836d870 T15634) Step #5: ==15634==The signal is caused by a READ memory access. Step #5: ==15634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0bfaae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0bfaaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bfa8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633256527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda150c3b0 T15650) Step #5: ==15650==The signal is caused by a READ memory access. Step #5: ==15650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e200298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e20029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e20007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634133068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc26626680 T15666) Step #5: ==15666==The signal is caused by a READ memory access. Step #5: ==15666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86e26448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86e2644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e2622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635018234 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd66ab890 T15682) Step #5: ==15682==The signal is caused by a READ memory access. Step #5: ==15682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7272578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc727257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc727235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635887409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94e88db0 T15698) Step #5: ==15698==The signal is caused by a READ memory access. Step #5: ==15698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f195f5298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f195f529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195f507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636762197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffead5bf3a0 T15714) Step #5: ==15714==The signal is caused by a READ memory access. Step #5: ==15714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f452c28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f452c28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f452c26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637648946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd165479e0 T15730) Step #5: ==15730==The signal is caused by a READ memory access. Step #5: ==15730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86ffc448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86ffc44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ffc22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638527563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff42aa4a40 T15746) Step #5: ==15746==The signal is caused by a READ memory access. Step #5: ==15746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cab4218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cab421a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cab3ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639407181 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc398a3520 T15762) Step #5: ==15762==The signal is caused by a READ memory access. Step #5: ==15762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c2ac338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c2ac33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2ac11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640288181 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc55c34a30 T15778) Step #5: ==15778==The signal is caused by a READ memory access. Step #5: ==15778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f598ce8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f598ce8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598ce6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641167396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb8a1f540 T15794) Step #5: ==15794==The signal is caused by a READ memory access. Step #5: ==15794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d8488a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d8488aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d84868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642049529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1503f5d0 T15810) Step #5: ==15810==The signal is caused by a READ memory access. Step #5: ==15810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f391e9998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f391e999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f391e977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642930105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe107eea40 T15826) Step #5: ==15826==The signal is caused by a READ memory access. Step #5: ==15826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72059c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72059c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72059a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643814032 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffe649bb0 T15842) Step #5: ==15842==The signal is caused by a READ memory access. Step #5: ==15842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdaa3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdaa3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdaa3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644688835 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09fcf360 T15858) Step #5: ==15858==The signal is caused by a READ memory access. Step #5: ==15858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1e1af18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1e1af1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e1acf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645570521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca4366970 T15874) Step #5: ==15874==The signal is caused by a READ memory access. Step #5: ==15874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f907ff808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f907ff80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907ff5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646451852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4d7d6480 T15890) Step #5: ==15890==The signal is caused by a READ memory access. Step #5: ==15890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77785458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7778545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7778523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647336066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5814350 T15906) Step #5: ==15906==The signal is caused by a READ memory access. Step #5: ==15906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85b17a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85b17a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b1784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648204799 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdef0210f0 T15922) Step #5: ==15922==The signal is caused by a READ memory access. Step #5: ==15922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29ebca38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29ebca3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ebc81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649084523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ccc0e50 T15938) Step #5: ==15938==The signal is caused by a READ memory access. Step #5: ==15938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d2fecd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d2fecda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2feab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649967850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99c7df70 T15954) Step #5: ==15954==The signal is caused by a READ memory access. Step #5: ==15954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5d785f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5d785fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d783d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650849487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe72f205d0 T15970) Step #5: ==15970==The signal is caused by a READ memory access. Step #5: ==15970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9d6daf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9d6dafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d6d8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651725639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb01b7cd0 T15986) Step #5: ==15986==The signal is caused by a READ memory access. Step #5: ==15986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4c5ce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4c5ce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c5cc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==15986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652608169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe457fef20 T16002) Step #5: ==16002==The signal is caused by a READ memory access. Step #5: ==16002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38ab3898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38ab389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ab367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653485472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff76983310 T16018) Step #5: ==16018==The signal is caused by a READ memory access. Step #5: ==16018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13982688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1398268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1398246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654365186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe61650070 T16034) Step #5: ==16034==The signal is caused by a READ memory access. Step #5: ==16034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3861b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3861b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3861aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655250124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc8b74f40 T16050) Step #5: ==16050==The signal is caused by a READ memory access. Step #5: ==16050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd253288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd25328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd25306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656133447 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4e03c50 T16066) Step #5: ==16066==The signal is caused by a READ memory access. Step #5: ==16066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59377358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5937735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5937713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657012304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed8a5b590 T16082) Step #5: ==16082==The signal is caused by a READ memory access. Step #5: ==16082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd248e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd248e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd248e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657893533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8d3fea90 T16098) Step #5: ==16098==The signal is caused by a READ memory access. Step #5: ==16098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4c9d6d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c9d6d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c9d6b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658771097 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaa6207e0 T16114) Step #5: ==16114==The signal is caused by a READ memory access. Step #5: ==16114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7dec0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7dec0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7debec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659650871 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffedee4550 T16128) Step #5: ==16128==The signal is caused by a READ memory access. Step #5: ==16128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f8bc628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f8bc62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f8bc40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660534627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e3a8ce0 T16142) Step #5: ==16142==The signal is caused by a READ memory access. Step #5: ==16142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d4a1b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d4a1b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d4a193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661420018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff189f58e0 T16156) Step #5: ==16156==The signal is caused by a READ memory access. Step #5: ==16156==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff80a2ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff80a2ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff80a28b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662304471 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46f0ac90 T16170) Step #5: ==16170==The signal is caused by a READ memory access. Step #5: ==16170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7b5eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7b5eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b5e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663179440 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbfdf8970 T16186) Step #5: ==16186==The signal is caused by a READ memory access. Step #5: ==16186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90ae5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90ae556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90ae534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664059715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff89a72bb0 T16202) Step #5: ==16202==The signal is caused by a READ memory access. Step #5: ==16202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53135f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53135f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53135d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664942725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3ae6aae0 T16218) Step #5: ==16218==The signal is caused by a READ memory access. Step #5: ==16218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41c616e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41c616ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41c614c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665816113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54911090 T16234) Step #5: ==16234==The signal is caused by a READ memory access. Step #5: ==16234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bfc7c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bfc7c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfc79e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666699663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd761ebfd0 T16250) Step #5: ==16250==The signal is caused by a READ memory access. Step #5: ==16250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff66aee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff66aee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66aec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667570001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd93d9f90 T16266) Step #5: ==16266==The signal is caused by a READ memory access. Step #5: ==16266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50b92b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50b92b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b9292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668454641 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0be17480 T16282) Step #5: ==16282==The signal is caused by a READ memory access. Step #5: ==16282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ccc5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ccc519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccc4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669329549 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc00253730 T16298) Step #5: ==16298==The signal is caused by a READ memory access. Step #5: ==16298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c8df048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c8df04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c8dee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670205193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff800fa160 T16314) Step #5: ==16314==The signal is caused by a READ memory access. Step #5: ==16314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc2b46c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc2b46ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2b44a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671090626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6fec4000 T16330) Step #5: ==16330==The signal is caused by a READ memory access. Step #5: ==16330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2db97f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2db97f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db97d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671966531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95554400 T16346) Step #5: ==16346==The signal is caused by a READ memory access. Step #5: ==16346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd913a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd913a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd913a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672837857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff841ad290 T16362) Step #5: ==16362==The signal is caused by a READ memory access. Step #5: ==16362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabb4b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabb4b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb4b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673713450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff336c55b0 T16380) Step #5: ==16380==The signal is caused by a READ memory access. Step #5: ==16380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51c72738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51c7273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51c7251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674591766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe36374d30 T16397) Step #5: ==16397==The signal is caused by a READ memory access. Step #5: ==16397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b535c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b535c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b535a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675467581 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9aee03e0 T16413) Step #5: ==16413==The signal is caused by a READ memory access. Step #5: ==16413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2f72cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2f72cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f72aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676343913 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff202d05a0 T16429) Step #5: ==16429==The signal is caused by a READ memory access. Step #5: ==16429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6313a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6313a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6313a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677224039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5dbeafe0 T16445) Step #5: ==16445==The signal is caused by a READ memory access. Step #5: ==16445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dcf5408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dcf540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcf51e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678106336 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee0b107a0 T16462) Step #5: ==16462==The signal is caused by a READ memory access. Step #5: ==16462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa62845b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa62845ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa628439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678981234 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbead6d20 T16478) Step #5: ==16478==The signal is caused by a READ memory access. Step #5: ==16478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7bbafe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bbafe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bbafc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679861863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf435f70 T16494) Step #5: ==16494==The signal is caused by a READ memory access. Step #5: ==16494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1baaad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1baaad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1baaaae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680748114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9ceba150 T16510) Step #5: ==16510==The signal is caused by a READ memory access. Step #5: ==16510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabf87f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabf87f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf87d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681620833 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd78069c0 T16526) Step #5: ==16526==The signal is caused by a READ memory access. Step #5: ==16526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa53528b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa53528ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa535269082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682494313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebdf10bb0 T16542) Step #5: ==16542==The signal is caused by a READ memory access. Step #5: ==16542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12c00398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12c0039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12c0017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683370602 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9305b1c0 T16558) Step #5: ==16558==The signal is caused by a READ memory access. Step #5: ==16558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e3ce7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e3ce7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e3ce5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684250563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeacfad320 T16574) Step #5: ==16574==The signal is caused by a READ memory access. Step #5: ==16574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a6f37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a6f37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6f359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685124171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec59f9d30 T16590) Step #5: ==16590==The signal is caused by a READ memory access. Step #5: ==16590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30b6e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30b6e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30b6de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686011728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde62b3830 T16606) Step #5: ==16606==The signal is caused by a READ memory access. Step #5: ==16606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0abb1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0abb1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0abafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686891931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee0eb2a40 T16622) Step #5: ==16622==The signal is caused by a READ memory access. Step #5: ==16622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8f81688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8f8168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f8146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687773156 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca1e535f0 T16638) Step #5: ==16638==The signal is caused by a READ memory access. Step #5: ==16638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effee86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effee86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effee849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688652225 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1cc24c00 T16654) Step #5: ==16654==The signal is caused by a READ memory access. Step #5: ==16654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efda12958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efda1295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efda1273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689526369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a9a8410 T16670) Step #5: ==16670==The signal is caused by a READ memory access. Step #5: ==16670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbd00708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbd0070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd004e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690408714 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf79b0690 T16686) Step #5: ==16686==The signal is caused by a READ memory access. Step #5: ==16686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb9cf928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb9cf92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9cf70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691286983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffee9ea7c0 T16701) Step #5: ==16701==The signal is caused by a READ memory access. Step #5: ==16701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23504848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2350484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2350462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692163339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff002d7f0 T16714) Step #5: ==16714==The signal is caused by a READ memory access. Step #5: ==16714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53671bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53671bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536719a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693037571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd37837240 T16730) Step #5: ==16730==The signal is caused by a READ memory access. Step #5: ==16730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f343e9318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f343e931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f343e90f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693918761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc81af6ad0 T16746) Step #5: ==16746==The signal is caused by a READ memory access. Step #5: ==16746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb42700a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb42700aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb426fe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694801892 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42965ce0 T16762) Step #5: ==16762==The signal is caused by a READ memory access. Step #5: ==16762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7e4d588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7e4d58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7e4d36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695681100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9eaeff20 T16778) Step #5: ==16778==The signal is caused by a READ memory access. Step #5: ==16778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41e359d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41e359da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e357b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696559203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff87af260 T16794) Step #5: ==16794==The signal is caused by a READ memory access. Step #5: ==16794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0479178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd047917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0478f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697432922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbbd33c20 T16810) Step #5: ==16810==The signal is caused by a READ memory access. Step #5: ==16810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5ecc208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5ecc20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ecbfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698307521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff64448970 T16826) Step #5: ==16826==The signal is caused by a READ memory access. Step #5: ==16826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8377328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc837732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc837710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699178284 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1fd566c0 T16842) Step #5: ==16842==The signal is caused by a READ memory access. Step #5: ==16842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6fc9ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6fc9caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6fc9a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700045877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35f19210 T16858) Step #5: ==16858==The signal is caused by a READ memory access. Step #5: ==16858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8acad6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8acad6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8acad48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700919352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0e5f0c60 T16874) Step #5: ==16874==The signal is caused by a READ memory access. Step #5: ==16874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7fc64e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7fc64ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fc62c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701798692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea953a6c0 T16890) Step #5: ==16890==The signal is caused by a READ memory access. Step #5: ==16890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f1cbea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f1cbeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f1cbc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702674012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff62dd0120 T16906) Step #5: ==16906==The signal is caused by a READ memory access. Step #5: ==16906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a4e5708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a4e570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4e54e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703551249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff92c1eb10 T16922) Step #5: ==16922==The signal is caused by a READ memory access. Step #5: ==16922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9496d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9496d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9496b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704429189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb3f05210 T16938) Step #5: ==16938==The signal is caused by a READ memory access. Step #5: ==16938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73cc80b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73cc80ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73cc7e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705308878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc035c0520 T16954) Step #5: ==16954==The signal is caused by a READ memory access. Step #5: ==16954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd0a2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd0a2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0a29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706190994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce30a26b0 T16970) Step #5: ==16970==The signal is caused by a READ memory access. Step #5: ==16970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f848bbe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f848bbe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848bbc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707078100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef0a44820 T16986) Step #5: ==16986==The signal is caused by a READ memory access. Step #5: ==16986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb05313a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb05313aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb053118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==16986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707955684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7517970 T17002) Step #5: ==17002==The signal is caused by a READ memory access. Step #5: ==17002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f375d5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f375d569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375d547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708832230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd47777740 T17018) Step #5: ==17018==The signal is caused by a READ memory access. Step #5: ==17018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f111a6c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f111a6c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f111a6a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709711069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd979d9440 T17034) Step #5: ==17034==The signal is caused by a READ memory access. Step #5: ==17034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f667748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f66774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f66752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710585712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17048==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4af6fb70 T17048) Step #5: ==17048==The signal is caused by a READ memory access. Step #5: ==17048==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5878b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5878b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5878b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17048==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711458883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeb2c4210 T17062) Step #5: ==17062==The signal is caused by a READ memory access. Step #5: ==17062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4736888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc473688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc473666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712338993 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffee8d2850 T17078) Step #5: ==17078==The signal is caused by a READ memory access. Step #5: ==17078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96969008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9696900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96968de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713215907 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6ef836d0 T17094) Step #5: ==17094==The signal is caused by a READ memory access. Step #5: ==17094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19bcce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19bcce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19bccc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714088139 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd84fc4780 T17110) Step #5: ==17110==The signal is caused by a READ memory access. Step #5: ==17110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff66bc6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff66bc6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66bc4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714970195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbcbb9170 T17126) Step #5: ==17126==The signal is caused by a READ memory access. Step #5: ==17126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb38fce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb38fce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb38fcbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715852876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6492f550 T17142) Step #5: ==17142==The signal is caused by a READ memory access. Step #5: ==17142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1852d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1852d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1852b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716729161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5a2ddcb0 T17158) Step #5: ==17158==The signal is caused by a READ memory access. Step #5: ==17158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8321b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8321b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8321b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717609112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb39f83f0 T17174) Step #5: ==17174==The signal is caused by a READ memory access. Step #5: ==17174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34f82d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34f82d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f82b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718491723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec431b720 T17190) Step #5: ==17190==The signal is caused by a READ memory access. Step #5: ==17190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55abe8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55abe8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55abe69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719370472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb1705e10 T17206) Step #5: ==17206==The signal is caused by a READ memory access. Step #5: ==17206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71445ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71445eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71445cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720250357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe001e3cd0 T17222) Step #5: ==17222==The signal is caused by a READ memory access. Step #5: ==17222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae80d548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae80d54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae80d32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721134663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcddb7aca0 T17237) Step #5: ==17237==The signal is caused by a READ memory access. Step #5: ==17237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62533438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6253343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6253321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722020723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17252==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3bbe08f0 T17252) Step #5: ==17252==The signal is caused by a READ memory access. Step #5: ==17252==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f091aa468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f091aa46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f091aa24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722905275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebe314450 T17266) Step #5: ==17266==The signal is caused by a READ memory access. Step #5: ==17266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e29a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e29a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e29a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723785951 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee2fe5880 T17282) Step #5: ==17282==The signal is caused by a READ memory access. Step #5: ==17282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efcaf1538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcaf153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcaf131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724666221 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3d34c5e0 T17298) Step #5: ==17298==The signal is caused by a READ memory access. Step #5: ==17298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96400ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96400eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96400cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725545493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcc343f30 T17314) Step #5: ==17314==The signal is caused by a READ memory access. Step #5: ==17314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efec9b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efec9b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efec9ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726421662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda80b84d0 T17330) Step #5: ==17330==The signal is caused by a READ memory access. Step #5: ==17330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3984e388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3984e38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3984e16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727311093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc44d5c940 T17346) Step #5: ==17346==The signal is caused by a READ memory access. Step #5: ==17346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3eb72a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3eb72a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3eb727e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728182114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcce199550 T17362) Step #5: ==17362==The signal is caused by a READ memory access. Step #5: ==17362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc3bc858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc3bc85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc3bc63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729057911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc68e0ea40 T17378) Step #5: ==17378==The signal is caused by a READ memory access. Step #5: ==17378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b0c1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b0c195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b0c173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729939548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6e2c80e0 T17394) Step #5: ==17394==The signal is caused by a READ memory access. Step #5: ==17394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f396c7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f396c7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f396c7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730816424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeeab4f60 T17410) Step #5: ==17410==The signal is caused by a READ memory access. Step #5: ==17410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f509d2eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f509d2eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509d2c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731691293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc30570070 T17426) Step #5: ==17426==The signal is caused by a READ memory access. Step #5: ==17426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f265fe138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f265fe13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f265fdf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732566812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1963ff40 T17442) Step #5: ==17442==The signal is caused by a READ memory access. Step #5: ==17442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe891e778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe891e77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe891e55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733445152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0ea507c0 T17458) Step #5: ==17458==The signal is caused by a READ memory access. Step #5: ==17458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c701ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c701eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c701c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734328687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb3ab1fb0 T17474) Step #5: ==17474==The signal is caused by a READ memory access. Step #5: ==17474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdbbe008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdbbe00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdbbdde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735207825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6c9ce500 T17490) Step #5: ==17490==The signal is caused by a READ memory access. Step #5: ==17490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0306d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0306d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0306d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736087670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd866b750 T17506) Step #5: ==17506==The signal is caused by a READ memory access. Step #5: ==17506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a1d0d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a1d0d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1d0b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736966715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec3d900b0 T17522) Step #5: ==17522==The signal is caused by a READ memory access. Step #5: ==17522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46f72dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46f72dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f72ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737840308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffe72c1c0 T17538) Step #5: ==17538==The signal is caused by a READ memory access. Step #5: ==17538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99856898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9985689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9985667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738716977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe47fd6110 T17554) Step #5: ==17554==The signal is caused by a READ memory access. Step #5: ==17554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e315558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e31555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e31533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739594403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe48ca0b70 T17570) Step #5: ==17570==The signal is caused by a READ memory access. Step #5: ==17570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf275a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf275a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf27582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740471912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc437e4bd0 T17586) Step #5: ==17586==The signal is caused by a READ memory access. Step #5: ==17586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fd92ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fd92eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd92c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741353251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4beef40 T17602) Step #5: ==17602==The signal is caused by a READ memory access. Step #5: ==17602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a347298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a34729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a34707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742230161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe0bd57b0 T17618) Step #5: ==17618==The signal is caused by a READ memory access. Step #5: ==17618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f274ba738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f274ba73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274ba51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743107400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc22a2bd40 T17634) Step #5: ==17634==The signal is caused by a READ memory access. Step #5: ==17634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07cf7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07cf7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07cf7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743987394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee6326de0 T17650) Step #5: ==17650==The signal is caused by a READ memory access. Step #5: ==17650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9aa67ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9aa67ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa678b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744867884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4a74a750 T17666) Step #5: ==17666==The signal is caused by a READ memory access. Step #5: ==17666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5845138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff584513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5844f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745745379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2c63ac0 T17682) Step #5: ==17682==The signal is caused by a READ memory access. Step #5: ==17682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa94da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa94da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa94d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746626090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd51051c00 T17698) Step #5: ==17698==The signal is caused by a READ memory access. Step #5: ==17698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd280b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd280b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd280b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747508690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3b0c0930 T17714) Step #5: ==17714==The signal is caused by a READ memory access. Step #5: ==17714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64411d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64411d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64411b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748381016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe22ba3fb0 T17730) Step #5: ==17730==The signal is caused by a READ memory access. Step #5: ==17730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2db9748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2db974a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2db952082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749258119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca3f9830 T17746) Step #5: ==17746==The signal is caused by a READ memory access. Step #5: ==17746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89bed118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89bed11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89becef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750143242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1fc501f0 T17762) Step #5: ==17762==The signal is caused by a READ memory access. Step #5: ==17762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5280ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5280ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5280dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751022897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc57d06a20 T17778) Step #5: ==17778==The signal is caused by a READ memory access. Step #5: ==17778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac40e828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac40e82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac40e60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751903266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe40eb9f0 T17793) Step #5: ==17793==The signal is caused by a READ memory access. Step #5: ==17793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f777b2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f777b2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f777b2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752778645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffed9baf10 T17806) Step #5: ==17806==The signal is caused by a READ memory access. Step #5: ==17806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d100828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d10082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d10060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753651501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa7ffee0 T17822) Step #5: ==17822==The signal is caused by a READ memory access. Step #5: ==17822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17b036c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17b036ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17b034a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754533479 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff00815ce0 T17838) Step #5: ==17838==The signal is caused by a READ memory access. Step #5: ==17838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44183288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4418328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4418306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755414821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb25d4f60 T17854) Step #5: ==17854==The signal is caused by a READ memory access. Step #5: ==17854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2d6c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2d6c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d6c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756295498 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc345676b0 T17870) Step #5: ==17870==The signal is caused by a READ memory access. Step #5: ==17870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff779ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff779adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff779abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757181534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ad4f820 T17886) Step #5: ==17886==The signal is caused by a READ memory access. Step #5: ==17886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fb72eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fb72eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb72c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758060294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff576a06a0 T17902) Step #5: ==17902==The signal is caused by a READ memory access. Step #5: ==17902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f787fb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f787fb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787faf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758930662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc892e4780 T17918) Step #5: ==17918==The signal is caused by a READ memory access. Step #5: ==17918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04964d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04964d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04964b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759810080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4c71de90 T17934) Step #5: ==17934==The signal is caused by a READ memory access. Step #5: ==17934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3c4d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3c4d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3c4cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760681066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd689bb80 T17948) Step #5: ==17948==The signal is caused by a READ memory access. Step #5: ==17948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76a0eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76a0eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76a0eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761559232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6be0b60 T17962) Step #5: ==17962==The signal is caused by a READ memory access. Step #5: ==17962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79a6d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79a6d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a6d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762440328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc80fd44d0 T17978) Step #5: ==17978==The signal is caused by a READ memory access. Step #5: ==17978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6fe19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6fe19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6fe179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763329482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc956ef940 T17994) Step #5: ==17994==The signal is caused by a READ memory access. Step #5: ==17994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f757db8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f757db8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757db68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==17994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764209217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa2a64a90 T18010) Step #5: ==18010==The signal is caused by a READ memory access. Step #5: ==18010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1b76c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1b76c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b76a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765084144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddffe8070 T18026) Step #5: ==18026==The signal is caused by a READ memory access. Step #5: ==18026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f398cc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f398cc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f398cbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765968087 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5f46c490 T18042) Step #5: ==18042==The signal is caused by a READ memory access. Step #5: ==18042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24ce1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24ce1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24ce189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766851572 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5c525ba0 T18058) Step #5: ==18058==The signal is caused by a READ memory access. Step #5: ==18058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f3099b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f3099ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f30979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767732467 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91969bd0 T18074) Step #5: ==18074==The signal is caused by a READ memory access. Step #5: ==18074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac4d0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac4d018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac4cff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768615396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9cce1600 T18090) Step #5: ==18090==The signal is caused by a READ memory access. Step #5: ==18090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe82fff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe82fff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe82ffd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769500047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca19c11f0 T18106) Step #5: ==18106==The signal is caused by a READ memory access. Step #5: ==18106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8c83e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8c83e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c83c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770379177 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed53a6080 T18122) Step #5: ==18122==The signal is caused by a READ memory access. Step #5: ==18122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bee0c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bee0c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bee0a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771257735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5531aaa0 T18138) Step #5: ==18138==The signal is caused by a READ memory access. Step #5: ==18138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f976bccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f976bccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976bcad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772136937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23d78350 T18154) Step #5: ==18154==The signal is caused by a READ memory access. Step #5: ==18154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b3820e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b3820ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b381ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773022812 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf0a02c60 T18170) Step #5: ==18170==The signal is caused by a READ memory access. Step #5: ==18170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f20ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f20ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f20ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773900454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeae232fc0 T18186) Step #5: ==18186==The signal is caused by a READ memory access. Step #5: ==18186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f013fc948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f013fc94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013fc72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774781643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff435c0c40 T18202) Step #5: ==18202==The signal is caused by a READ memory access. Step #5: ==18202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b8d3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b8d3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b8d3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775674691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd31aa8a10 T18218) Step #5: ==18218==The signal is caused by a READ memory access. Step #5: ==18218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa550c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa550c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa550c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776555642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcadeaf650 T18234) Step #5: ==18234==The signal is caused by a READ memory access. Step #5: ==18234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd639678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd63967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd63945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777433697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf377a4b0 T18250) Step #5: ==18250==The signal is caused by a READ memory access. Step #5: ==18250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44498348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4449834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4449812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778316323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffede2a7460 T18266) Step #5: ==18266==The signal is caused by a READ memory access. Step #5: ==18266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87b20d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87b20d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87b20ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779196162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9ddf0a90 T18282) Step #5: ==18282==The signal is caused by a READ memory access. Step #5: ==18282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8ddb308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8ddb30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8ddb0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780076983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff593777b0 T18298) Step #5: ==18298==The signal is caused by a READ memory access. Step #5: ==18298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2eaa2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2eaa287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eaa265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780956994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7a548d0 T18314) Step #5: ==18314==The signal is caused by a READ memory access. Step #5: ==18314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b973ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b973eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b973cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781832352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1ac556a0 T18330) Step #5: ==18330==The signal is caused by a READ memory access. Step #5: ==18330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17352fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17352fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17352db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782709231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d269690 T18346) Step #5: ==18346==The signal is caused by a READ memory access. Step #5: ==18346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d03e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d03e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d03e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783581502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f246470 T18361) Step #5: ==18361==The signal is caused by a READ memory access. Step #5: ==18361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f550fe708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f550fe70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550fe4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784453006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf8707870 T18374) Step #5: ==18374==The signal is caused by a READ memory access. Step #5: ==18374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0464d3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0464d3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0464d19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785334999 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcabc65be0 T18390) Step #5: ==18390==The signal is caused by a READ memory access. Step #5: ==18390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3ecbf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3ecbf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3ecbd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786213356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5b391d00 T18406) Step #5: ==18406==The signal is caused by a READ memory access. Step #5: ==18406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3cabcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3cabcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3cabaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787088126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8760a080 T18422) Step #5: ==18422==The signal is caused by a READ memory access. Step #5: ==18422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe432ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe432ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe432ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787960696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc8d23270 T18438) Step #5: ==18438==The signal is caused by a READ memory access. Step #5: ==18438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f277c6788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f277c678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f277c656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788837184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd656134c0 T18454) Step #5: ==18454==The signal is caused by a READ memory access. Step #5: ==18454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b50f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b50f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b50f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789710183 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce79a08c0 T18470) Step #5: ==18470==The signal is caused by a READ memory access. Step #5: ==18470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ae96d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ae96d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae96b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790587208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd92aea30 T18486) Step #5: ==18486==The signal is caused by a READ memory access. Step #5: ==18486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c622d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c622d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c622ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791468901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5fcf9050 T18502) Step #5: ==18502==The signal is caused by a READ memory access. Step #5: ==18502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2d47ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2d47ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2d478b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792343454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8465c9d0 T18518) Step #5: ==18518==The signal is caused by a READ memory access. Step #5: ==18518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faea899c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faea899ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea897a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793222244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe806649d0 T18534) Step #5: ==18534==The signal is caused by a READ memory access. Step #5: ==18534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f445040f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f445040fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44503ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794099774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffede9ced0 T18550) Step #5: ==18550==The signal is caused by a READ memory access. Step #5: ==18550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb67b54e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb67b54ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67b52c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794981255 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2cfec1c0 T18568) Step #5: ==18568==The signal is caused by a READ memory access. Step #5: ==18568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12da24c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12da24ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12da22a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795863342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe47ff870 T18585) Step #5: ==18585==The signal is caused by a READ memory access. Step #5: ==18585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a8f5a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a8f5a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8f582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796738005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffded1418a0 T18601) Step #5: ==18601==The signal is caused by a READ memory access. Step #5: ==18601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e7df8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e7df8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7df68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797610028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbdb9fad0 T18618) Step #5: ==18618==The signal is caused by a READ memory access. Step #5: ==18618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f707e3c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f707e3c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707e3a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798492921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd54d96b70 T18634) Step #5: ==18634==The signal is caused by a READ memory access. Step #5: ==18634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c2d58d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c2d58da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c2d56b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799370065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcc3afca0 T18650) Step #5: ==18650==The signal is caused by a READ memory access. Step #5: ==18650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe765f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe765f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe765f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800254442 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac5385a0 T18666) Step #5: ==18666==The signal is caused by a READ memory access. Step #5: ==18666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe24bcd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe24bcd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24bcb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801132427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffedfc2710 T18682) Step #5: ==18682==The signal is caused by a READ memory access. Step #5: ==18682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0806e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0806e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0806c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802005571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe56ff99d0 T18698) Step #5: ==18698==The signal is caused by a READ memory access. Step #5: ==18698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1ccb348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1ccb34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ccb12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802886514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde6c2be90 T18714) Step #5: ==18714==The signal is caused by a READ memory access. Step #5: ==18714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73e4d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73e4d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73e4d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803764052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb184e730 T18730) Step #5: ==18730==The signal is caused by a READ memory access. Step #5: ==18730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19650a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19650a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1965084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804646700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7b836f20 T18746) Step #5: ==18746==The signal is caused by a READ memory access. Step #5: ==18746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcda92b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcda92b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda9294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805525518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc476b22b0 T18762) Step #5: ==18762==The signal is caused by a READ memory access. Step #5: ==18762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67160528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6716052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6716030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806407574 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2b4c9430 T18778) Step #5: ==18778==The signal is caused by a READ memory access. Step #5: ==18778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e4ff158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e4ff15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4fef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807287205 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1a3ff9d0 T18794) Step #5: ==18794==The signal is caused by a READ memory access. Step #5: ==18794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9aaa8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9aaa8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aaa87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808162525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff00e9c570 T18810) Step #5: ==18810==The signal is caused by a READ memory access. Step #5: ==18810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55f3a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55f3a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55f3a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809046080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2a08cb50 T18826) Step #5: ==18826==The signal is caused by a READ memory access. Step #5: ==18826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f569f6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f569f6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569f6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809923493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde588f580 T18842) Step #5: ==18842==The signal is caused by a READ memory access. Step #5: ==18842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9abb0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9abb0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9abb08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810801551 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef296dff0 T18857) Step #5: ==18857==The signal is caused by a READ memory access. Step #5: ==18857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32774ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32774eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32774cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811679562 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18872==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd58feb00 T18872) Step #5: ==18872==The signal is caused by a READ memory access. Step #5: ==18872==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6fdc898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6fdc89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6fdc67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18872==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812557993 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf953ea40 T18885) Step #5: ==18885==The signal is caused by a READ memory access. Step #5: ==18885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2bbba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2bbba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2bbb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813435343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09499a60 T18898) Step #5: ==18898==The signal is caused by a READ memory access. Step #5: ==18898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cbf6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cbf612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cbf5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814319263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7444ed70 T18914) Step #5: ==18914==The signal is caused by a READ memory access. Step #5: ==18914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8821f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8821f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8821f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815198029 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd4cf38e0 T18930) Step #5: ==18930==The signal is caused by a READ memory access. Step #5: ==18930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06c765a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06c765aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06c7638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816074954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef5cf4b50 T18946) Step #5: ==18946==The signal is caused by a READ memory access. Step #5: ==18946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25eae388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25eae38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25eae16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816955805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5c6683e0 T18962) Step #5: ==18962==The signal is caused by a READ memory access. Step #5: ==18962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76d77d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76d77d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d77b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817839429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7cfd4a0 T18978) Step #5: ==18978==The signal is caused by a READ memory access. Step #5: ==18978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd64fe0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd64fe0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd64fde9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818718517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1ca4f570 T18994) Step #5: ==18994==The signal is caused by a READ memory access. Step #5: ==18994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bc27ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc27aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc278a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==18994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819600275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1bc48480 T19010) Step #5: ==19010==The signal is caused by a READ memory access. Step #5: ==19010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4777c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4777c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47779e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820476704 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa5eabc40 T19026) Step #5: ==19026==The signal is caused by a READ memory access. Step #5: ==19026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fb1f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fb1f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb1ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821358301 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdbaae110 T19042) Step #5: ==19042==The signal is caused by a READ memory access. Step #5: ==19042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb4affb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb4affba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb4afd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822235886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffd692140 T19058) Step #5: ==19058==The signal is caused by a READ memory access. Step #5: ==19058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95809df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95809dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95809bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823110465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe393d32e0 T19074) Step #5: ==19074==The signal is caused by a READ memory access. Step #5: ==19074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07b5fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07b5fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b5fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823992854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd51948740 T19090) Step #5: ==19090==The signal is caused by a READ memory access. Step #5: ==19090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a857668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a85766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a85744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824874798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6cc138a0 T19106) Step #5: ==19106==The signal is caused by a READ memory access. Step #5: ==19106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fade7eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fade7eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade7e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825753800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6bfa4270 T19122) Step #5: ==19122==The signal is caused by a READ memory access. Step #5: ==19122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8751f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8751f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8751d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826634977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcae1f01d0 T19138) Step #5: ==19138==The signal is caused by a READ memory access. Step #5: ==19138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9af8b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9af8b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9af894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827513504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc31b703c0 T19154) Step #5: ==19154==The signal is caused by a READ memory access. Step #5: ==19154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62ae8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62ae8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62ae897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828394861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc23cb8850 T19170) Step #5: ==19170==The signal is caused by a READ memory access. Step #5: ==19170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe090ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe090ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe090fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829270254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1f6aece0 T19186) Step #5: ==19186==The signal is caused by a READ memory access. Step #5: ==19186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe2a80d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe2a80da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe2a7eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830152771 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1d68f910 T19202) Step #5: ==19202==The signal is caused by a READ memory access. Step #5: ==19202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f993e74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f993e74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f993e728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831029679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe64b94210 T19218) Step #5: ==19218==The signal is caused by a READ memory access. Step #5: ==19218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8a9a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8a9a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8a9a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831905204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27d2af50 T19234) Step #5: ==19234==The signal is caused by a READ memory access. Step #5: ==19234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5b906e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5b906ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b904c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832787720 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebd59a810 T19250) Step #5: ==19250==The signal is caused by a READ memory access. Step #5: ==19250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44eaf028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44eaf02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44eaee0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833667575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbabc0c90 T19266) Step #5: ==19266==The signal is caused by a READ memory access. Step #5: ==19266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b644228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b64422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b64400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834548606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc413d47c0 T19282) Step #5: ==19282==The signal is caused by a READ memory access. Step #5: ==19282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0703ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0703ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0703a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835433151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdd60fb30 T19298) Step #5: ==19298==The signal is caused by a READ memory access. Step #5: ==19298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f019232a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f019232aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0192308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836314742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdd8bae30 T19314) Step #5: ==19314==The signal is caused by a READ memory access. Step #5: ==19314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f359f2638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f359f263a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359f241082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837189208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e6d61a0 T19330) Step #5: ==19330==The signal is caused by a READ memory access. Step #5: ==19330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2786a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2786a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd278680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838064059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd728ad810 T19346) Step #5: ==19346==The signal is caused by a READ memory access. Step #5: ==19346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21b0a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21b0a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b0a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838948949 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5d93d210 T19362) Step #5: ==19362==The signal is caused by a READ memory access. Step #5: ==19362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f1e60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f1e60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1e5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839827450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0b632ad0 T19378) Step #5: ==19378==The signal is caused by a READ memory access. Step #5: ==19378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ca54cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ca54cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca54aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840708984 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee9867fc0 T19394) Step #5: ==19394==The signal is caused by a READ memory access. Step #5: ==19394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62df7268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62df726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62df704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841584216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc721565d0 T19410) Step #5: ==19410==The signal is caused by a READ memory access. Step #5: ==19410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48c653b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48c653ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48c6519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842464248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffded4d44a0 T19426) Step #5: ==19426==The signal is caused by a READ memory access. Step #5: ==19426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26bf3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26bf324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26bf302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843342671 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6d064d50 T19442) Step #5: ==19442==The signal is caused by a READ memory access. Step #5: ==19442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6beca778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6beca77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6beca55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844227134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1021d310 T19458) Step #5: ==19458==The signal is caused by a READ memory access. Step #5: ==19458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3513bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3513bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3513bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845110623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc0ed8bf0 T19473) Step #5: ==19473==The signal is caused by a READ memory access. Step #5: ==19473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4b54798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4b5479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b5457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845992802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1c9f0240 T19486) Step #5: ==19486==The signal is caused by a READ memory access. Step #5: ==19486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24a53a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24a53a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a5381082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846872742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeefe406d0 T19502) Step #5: ==19502==The signal is caused by a READ memory access. Step #5: ==19502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd5ed958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd5ed95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5ed73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847746047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb52eaab0 T19518) Step #5: ==19518==The signal is caused by a READ memory access. Step #5: ==19518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba1dff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba1dff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba1dfd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848623729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb5574a50 T19534) Step #5: ==19534==The signal is caused by a READ memory access. Step #5: ==19534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f670f04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f670f04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670f028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849500856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77dc2ec0 T19550) Step #5: ==19550==The signal is caused by a READ memory access. Step #5: ==19550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7613d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7613d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7613d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850376543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff71769020 T19566) Step #5: ==19566==The signal is caused by a READ memory access. Step #5: ==19566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8afb8228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8afb822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afb800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851260450 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe056f1490 T19582) Step #5: ==19582==The signal is caused by a READ memory access. Step #5: ==19582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca0f09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca0f09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca0f07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852141126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28b036e0 T19598) Step #5: ==19598==The signal is caused by a READ memory access. Step #5: ==19598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54f853a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54f853aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f8518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853020698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcae524920 T19614) Step #5: ==19614==The signal is caused by a READ memory access. Step #5: ==19614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6404e828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6404e82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6404e60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853902663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff086e9a90 T19630) Step #5: ==19630==The signal is caused by a READ memory access. Step #5: ==19630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f055745d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f055745da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f055743b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854782185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea99090c0 T19646) Step #5: ==19646==The signal is caused by a READ memory access. Step #5: ==19646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54c55e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54c55e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c55c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855656728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7714fae0 T19662) Step #5: ==19662==The signal is caused by a READ memory access. Step #5: ==19662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1899998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd189999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd189977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856534029 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7f80eba0 T19678) Step #5: ==19678==The signal is caused by a READ memory access. Step #5: ==19678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3599c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3599c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3599a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857415027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb65c45a0 T19694) Step #5: ==19694==The signal is caused by a READ memory access. Step #5: ==19694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c5d21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c5d21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c5d1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858295607 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc08180960 T19710) Step #5: ==19710==The signal is caused by a READ memory access. Step #5: ==19710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6056e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6056e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6056df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859178910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe76788120 T19726) Step #5: ==19726==The signal is caused by a READ memory access. Step #5: ==19726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04fddc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04fddc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04fdda7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860060912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff356b35c0 T19742) Step #5: ==19742==The signal is caused by a READ memory access. Step #5: ==19742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4ee85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4ee85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ee839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860939648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb44dda0 T19758) Step #5: ==19758==The signal is caused by a READ memory access. Step #5: ==19758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11c467b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11c467ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c4659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861814937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcfc398c0 T19774) Step #5: ==19774==The signal is caused by a READ memory access. Step #5: ==19774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e375448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e37544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e37522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862698967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcc9590d0 T19790) Step #5: ==19790==The signal is caused by a READ memory access. Step #5: ==19790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f933fa178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f933fa17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f933f9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863576289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe97909a00 T19806) Step #5: ==19806==The signal is caused by a READ memory access. Step #5: ==19806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa629fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa629fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa629fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864450905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0c0995c0 T19822) Step #5: ==19822==The signal is caused by a READ memory access. Step #5: ==19822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f907e6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f907e6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907e6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865334816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd98f56900 T19837) Step #5: ==19837==The signal is caused by a READ memory access. Step #5: ==19837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ece89d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ece89da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ece87b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866217330 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff904c8160 T19852) Step #5: ==19852==The signal is caused by a READ memory access. Step #5: ==19852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a3296e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a3296ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3294c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867097673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc63f79a10 T19866) Step #5: ==19866==The signal is caused by a READ memory access. Step #5: ==19866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5332ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5332ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5332dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867973645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e636450 T19882) Step #5: ==19882==The signal is caused by a READ memory access. Step #5: ==19882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffaded098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffaded09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffadece7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868853214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee83abe90 T19898) Step #5: ==19898==The signal is caused by a READ memory access. Step #5: ==19898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3605a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3605a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3605a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869724372 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff82067a80 T19914) Step #5: ==19914==The signal is caused by a READ memory access. Step #5: ==19914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3e9aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3e9acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e9aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870597716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0e42800 T19930) Step #5: ==19930==The signal is caused by a READ memory access. Step #5: ==19930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e5e3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e5e3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e5e39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871473918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc80c97c50 T19946) Step #5: ==19946==The signal is caused by a READ memory access. Step #5: ==19946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f099c5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f099c552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f099c530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872358881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5b333a90 T19962) Step #5: ==19962==The signal is caused by a READ memory access. Step #5: ==19962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5bb4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5bb451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5bb42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873235153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc00bdbec0 T19978) Step #5: ==19978==The signal is caused by a READ memory access. Step #5: ==19978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9c66368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9c6636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9c6614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874121359 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe13fc99a0 T19994) Step #5: ==19994==The signal is caused by a READ memory access. Step #5: ==19994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff145d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff145d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff145d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==19994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875001541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8160e9d0 T20010) Step #5: ==20010==The signal is caused by a READ memory access. Step #5: ==20010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f756381d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f756381da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75637fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875877738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e8c0fa0 T20026) Step #5: ==20026==The signal is caused by a READ memory access. Step #5: ==20026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6962d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6962d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6962ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876750494 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20040==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0097fc0 T20040) Step #5: ==20040==The signal is caused by a READ memory access. Step #5: ==20040==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a0d31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a0d31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a0d2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877628919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2924b8e0 T20054) Step #5: ==20054==The signal is caused by a READ memory access. Step #5: ==20054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafc80d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafc80d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc80b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878512081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd12c2150 T20070) Step #5: ==20070==The signal is caused by a READ memory access. Step #5: ==20070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a4fc948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a4fc94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4fc72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879393089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe20f51070 T20086) Step #5: ==20086==The signal is caused by a READ memory access. Step #5: ==20086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb16dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb16dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb16db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880272916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf5e2f060 T20102) Step #5: ==20102==The signal is caused by a READ memory access. Step #5: ==20102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f668d6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f668d6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f668d6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881157071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8f37f430 T20118) Step #5: ==20118==The signal is caused by a READ memory access. Step #5: ==20118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4416cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4416cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4416cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882034115 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0c31e890 T20134) Step #5: ==20134==The signal is caused by a READ memory access. Step #5: ==20134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4354408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff435440a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43541e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882912832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff183e5aa0 T20150) Step #5: ==20150==The signal is caused by a READ memory access. Step #5: ==20150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46ee6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46ee607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ee5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883790501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeebf0c520 T20166) Step #5: ==20166==The signal is caused by a READ memory access. Step #5: ==20166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc57ccef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc57ccefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc57cccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884667250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9ebb4df0 T20182) Step #5: ==20182==The signal is caused by a READ memory access. Step #5: ==20182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa27a65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa27a65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa27a63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885551888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a7caa10 T20198) Step #5: ==20198==The signal is caused by a READ memory access. Step #5: ==20198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feed57e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feed57e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feed57bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886434368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0c5beb80 T20214) Step #5: ==20214==The signal is caused by a READ memory access. Step #5: ==20214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa643c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa643c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa643bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887310773 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff043bee30 T20230) Step #5: ==20230==The signal is caused by a READ memory access. Step #5: ==20230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98601758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9860175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9860153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888185075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea87f5e10 T20246) Step #5: ==20246==The signal is caused by a READ memory access. Step #5: ==20246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f809a4bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f809a4bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f809a49d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889071141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf5fdeae0 T20262) Step #5: ==20262==The signal is caused by a READ memory access. Step #5: ==20262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a92fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a92fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a92fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889944736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe22400140 T20278) Step #5: ==20278==The signal is caused by a READ memory access. Step #5: ==20278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28114a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28114a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2811480082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890817862 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef970db0 T20294) Step #5: ==20294==The signal is caused by a READ memory access. Step #5: ==20294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f121163d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f121163da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121161b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891696011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7bb9ca00 T20310) Step #5: ==20310==The signal is caused by a READ memory access. Step #5: ==20310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8083a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8083a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb80837f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892577358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb3bf98c0 T20326) Step #5: ==20326==The signal is caused by a READ memory access. Step #5: ==20326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f446c4e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f446c4e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f446c4c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893458708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff36e5ff60 T20342) Step #5: ==20342==The signal is caused by a READ memory access. Step #5: ==20342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1846c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1846c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1846c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894341114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc787a1200 T20358) Step #5: ==20358==The signal is caused by a READ memory access. Step #5: ==20358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f330b7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f330b7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330b7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895223782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff788a0160 T20374) Step #5: ==20374==The signal is caused by a READ memory access. Step #5: ==20374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2fbcb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2fbcb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2fbc8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896100381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc06193d10 T20390) Step #5: ==20390==The signal is caused by a READ memory access. Step #5: ==20390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85792478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8579247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8579225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896972844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce7524990 T20406) Step #5: ==20406==The signal is caused by a READ memory access. Step #5: ==20406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34aae048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34aae04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34aade2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897853836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff83ad9820 T20422) Step #5: ==20422==The signal is caused by a READ memory access. Step #5: ==20422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab3924c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab3924ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab3922a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898735736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff91251b50 T20438) Step #5: ==20438==The signal is caused by a READ memory access. Step #5: ==20438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49e0c2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49e0c2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e0c0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899609645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcac8c8060 T20454) Step #5: ==20454==The signal is caused by a READ memory access. Step #5: ==20454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb07aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb07acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb07aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900489364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1495aae0 T20470) Step #5: ==20470==The signal is caused by a READ memory access. Step #5: ==20470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4b65528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4b6552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b6530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901368184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc26024610 T20486) Step #5: ==20486==The signal is caused by a READ memory access. Step #5: ==20486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52eb3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52eb355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52eb333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902244309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d2d76e0 T20502) Step #5: ==20502==The signal is caused by a READ memory access. Step #5: ==20502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05aecff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05aecffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05aecdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903121009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2d84eb0 T20518) Step #5: ==20518==The signal is caused by a READ memory access. Step #5: ==20518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a7023f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a7023fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7021d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904001090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfadfe120 T20534) Step #5: ==20534==The signal is caused by a READ memory access. Step #5: ==20534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e1dd908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e1dd90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1dd6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904877882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7c46db0 T20550) Step #5: ==20550==The signal is caused by a READ memory access. Step #5: ==20550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46ae43e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46ae43ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ae41c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905765705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f7a1c00 T20566) Step #5: ==20566==The signal is caused by a READ memory access. Step #5: ==20566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb08939f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb08939fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb08937d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906644873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd941c3e30 T20582) Step #5: ==20582==The signal is caused by a READ memory access. Step #5: ==20582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26176798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2617679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2617657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907529317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85580cc0 T20598) Step #5: ==20598==The signal is caused by a READ memory access. Step #5: ==20598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b298508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b29850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b2982e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908411920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc17f9fb0 T20614) Step #5: ==20614==The signal is caused by a READ memory access. Step #5: ==20614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccd8a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccd8a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd8a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909279685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbb27f410 T20628) Step #5: ==20628==The signal is caused by a READ memory access. Step #5: ==20628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feac11e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feac11e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feac11bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910162290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd943a11b0 T20642) Step #5: ==20642==The signal is caused by a READ memory access. Step #5: ==20642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb26087d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb26087da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb26085b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911046499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe70252b10 T20658) Step #5: ==20658==The signal is caused by a READ memory access. Step #5: ==20658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d73f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d73f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d73ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911920661 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde0716f10 T20674) Step #5: ==20674==The signal is caused by a READ memory access. Step #5: ==20674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d570d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d570d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d570b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912792396 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe79462800 T20690) Step #5: ==20690==The signal is caused by a READ memory access. Step #5: ==20690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5be40928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5be4092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5be4070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913672759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc27c55e0 T20706) Step #5: ==20706==The signal is caused by a READ memory access. Step #5: ==20706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06141688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0614168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0614146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914551408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e2fc020 T20722) Step #5: ==20722==The signal is caused by a READ memory access. Step #5: ==20722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12d81978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12d8197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d8175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915428062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5277c4e0 T20738) Step #5: ==20738==The signal is caused by a READ memory access. Step #5: ==20738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92f24dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92f24dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f24bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916306542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe59456ec0 T20754) Step #5: ==20754==The signal is caused by a READ memory access. Step #5: ==20754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82a2d188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82a2d18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a2cf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917189121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20772==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc36ec9c0 T20772) Step #5: ==20772==The signal is caused by a READ memory access. Step #5: ==20772==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a10baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a10baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a10b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918067166 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6326a50 T20789) Step #5: ==20789==The signal is caused by a READ memory access. Step #5: ==20789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51799178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5179917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51798f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918947790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd32a58570 T20806) Step #5: ==20806==The signal is caused by a READ memory access. Step #5: ==20806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae72ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae72ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae72eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919826656 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed577c230 T20822) Step #5: ==20822==The signal is caused by a READ memory access. Step #5: ==20822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c015378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c01537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c01515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920702258 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5b8ab570 T20837) Step #5: ==20837==The signal is caused by a READ memory access. Step #5: ==20837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f431cf6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f431cf6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431cf4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921580794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb2c1490 T20850) Step #5: ==20850==The signal is caused by a READ memory access. Step #5: ==20850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c5c8d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c5c8d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5c8b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922458220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1f664a50 T20866) Step #5: ==20866==The signal is caused by a READ memory access. Step #5: ==20866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8f634e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8f634ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8f632c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923335219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8d4b6dc0 T20882) Step #5: ==20882==The signal is caused by a READ memory access. Step #5: ==20882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6963f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6963f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6963f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924217381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff99634b20 T20898) Step #5: ==20898==The signal is caused by a READ memory access. Step #5: ==20898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f790c9ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f790c9eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f790c9ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925102080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9492c2a0 T20914) Step #5: ==20914==The signal is caused by a READ memory access. Step #5: ==20914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ff8aba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ff8abaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ff8a98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925982413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5c504c0 T20930) Step #5: ==20930==The signal is caused by a READ memory access. Step #5: ==20930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f361c5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f361c561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f361c53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926857505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41a75030 T20946) Step #5: ==20946==The signal is caused by a READ memory access. Step #5: ==20946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28373188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2837318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28372f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927737432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee4a1b600 T20962) Step #5: ==20962==The signal is caused by a READ memory access. Step #5: ==20962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5b91738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5b9173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b9151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928615946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff1cd3e60 T20978) Step #5: ==20978==The signal is caused by a READ memory access. Step #5: ==20978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68668928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6866892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6866870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929491707 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a778e80 T20994) Step #5: ==20994==The signal is caused by a READ memory access. Step #5: ==20994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a0140c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a0140ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a013ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==20994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930368146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec3a34450 T21010) Step #5: ==21010==The signal is caused by a READ memory access. Step #5: ==21010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f395a4008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f395a400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f395a3de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931244554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeddde0100 T21026) Step #5: ==21026==The signal is caused by a READ memory access. Step #5: ==21026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae70c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae70c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae70c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932131986 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee9b2a070 T21042) Step #5: ==21042==The signal is caused by a READ memory access. Step #5: ==21042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa173baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa173baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa173b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933009286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1ecb1ec0 T21058) Step #5: ==21058==The signal is caused by a READ memory access. Step #5: ==21058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bfd1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bfd139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bfd117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933886679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff20ecc630 T21074) Step #5: ==21074==The signal is caused by a READ memory access. Step #5: ==21074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd7e4508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd7e450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd7e42e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934766152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfea66550 T21090) Step #5: ==21090==The signal is caused by a READ memory access. Step #5: ==21090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febf02a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febf02a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf0286082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935652430 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffabe32ca0 T21106) Step #5: ==21106==The signal is caused by a READ memory access. Step #5: ==21106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70630778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7063077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7063055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936532044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5a33f80 T21122) Step #5: ==21122==The signal is caused by a READ memory access. Step #5: ==21122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35a6d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35a6d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a6cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937407404 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9efd0150 T21138) Step #5: ==21138==The signal is caused by a READ memory access. Step #5: ==21138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ea33f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ea33f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea33cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938288512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff74569ac0 T21154) Step #5: ==21154==The signal is caused by a READ memory access. Step #5: ==21154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6bcaf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6bcaf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6bcacf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939165285 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0a5cfcc0 T21170) Step #5: ==21170==The signal is caused by a READ memory access. Step #5: ==21170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc82cb7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc82cb7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc82cb58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940047552 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1209d0b0 T21185) Step #5: ==21185==The signal is caused by a READ memory access. Step #5: ==21185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49485598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4948559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4948537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940929338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65d85020 T21200) Step #5: ==21200==The signal is caused by a READ memory access. Step #5: ==21200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faaa44468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaa4446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaa4424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941803969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaebf3550 T21214) Step #5: ==21214==The signal is caused by a READ memory access. Step #5: ==21214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea8fc268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea8fc26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8fc04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942681289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8c6327a0 T21230) Step #5: ==21230==The signal is caused by a READ memory access. Step #5: ==21230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46738008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4673800a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46737de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943562198 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe1f36ac0 T21246) Step #5: ==21246==The signal is caused by a READ memory access. Step #5: ==21246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27ea3a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27ea3a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27ea37e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944445024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6d771540 T21262) Step #5: ==21262==The signal is caused by a READ memory access. Step #5: ==21262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3523568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc352356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc352334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945323357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca566fb0 T21278) Step #5: ==21278==The signal is caused by a READ memory access. Step #5: ==21278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda41e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda41e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda41e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946205087 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd48a19630 T21294) Step #5: ==21294==The signal is caused by a READ memory access. Step #5: ==21294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bebaff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bebaffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bebadd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947077758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef93d4e60 T21310) Step #5: ==21310==The signal is caused by a READ memory access. Step #5: ==21310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99257f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99257f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99257d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947954606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe88e20b60 T21326) Step #5: ==21326==The signal is caused by a READ memory access. Step #5: ==21326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b050088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b05008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b04fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948825970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb7c36990 T21342) Step #5: ==21342==The signal is caused by a READ memory access. Step #5: ==21342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa3348e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa3348ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3346c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949705108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7de99ab0 T21358) Step #5: ==21358==The signal is caused by a READ memory access. Step #5: ==21358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc24c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc24c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc24c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950586073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc829d00d0 T21374) Step #5: ==21374==The signal is caused by a READ memory access. Step #5: ==21374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c836ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c836ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c8368b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951469985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd273d89d0 T21390) Step #5: ==21390==The signal is caused by a READ memory access. Step #5: ==21390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb5fcbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb5fcbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5fc9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952347561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d3d4f50 T21406) Step #5: ==21406==The signal is caused by a READ memory access. Step #5: ==21406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa12e3de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa12e3dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12e3bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953217076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd83cff360 T21422) Step #5: ==21422==The signal is caused by a READ memory access. Step #5: ==21422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c77f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c77f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c77f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954096256 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7d5c2990 T21438) Step #5: ==21438==The signal is caused by a READ memory access. Step #5: ==21438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0121a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0121a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0121a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954977373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe593c1a00 T21454) Step #5: ==21454==The signal is caused by a READ memory access. Step #5: ==21454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff452d708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff452d70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff452d4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955856615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe770c9550 T21470) Step #5: ==21470==The signal is caused by a READ memory access. Step #5: ==21470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f089950c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f089950ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08994ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956730715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe2d145a0 T21486) Step #5: ==21486==The signal is caused by a READ memory access. Step #5: ==21486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6584dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6584dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6584db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957610540 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff158d5030 T21502) Step #5: ==21502==The signal is caused by a READ memory access. Step #5: ==21502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f351fc418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f351fc41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351fc1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958483533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41f51e50 T21518) Step #5: ==21518==The signal is caused by a READ memory access. Step #5: ==21518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4c58568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4c5856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c5834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959358922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe510d610 T21534) Step #5: ==21534==The signal is caused by a READ memory access. Step #5: ==21534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d39ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d39ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d39eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960230511 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb3b23e0 T21550) Step #5: ==21550==The signal is caused by a READ memory access. Step #5: ==21550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64e68cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64e68cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e68ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961113936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc967f6890 T21566) Step #5: ==21566==The signal is caused by a READ memory access. Step #5: ==21566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f287a7d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f287a7d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f287a7b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961993678 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0782ce40 T21582) Step #5: ==21582==The signal is caused by a READ memory access. Step #5: ==21582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9eb1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9eb160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9eb13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962880408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff147e6ac0 T21598) Step #5: ==21598==The signal is caused by a READ memory access. Step #5: ==21598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f033247a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f033247aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0332458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963759429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef055aca0 T21614) Step #5: ==21614==The signal is caused by a READ memory access. Step #5: ==21614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7bd89958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bd8995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bd8973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964643531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09b593c0 T21630) Step #5: ==21630==The signal is caused by a READ memory access. Step #5: ==21630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe68f9c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe68f9c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe68f9a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965522042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9b571700 T21646) Step #5: ==21646==The signal is caused by a READ memory access. Step #5: ==21646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc63bb6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc63bb6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63bb48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966408462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd36d34630 T21662) Step #5: ==21662==The signal is caused by a READ memory access. Step #5: ==21662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61057148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6105714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61056f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967287731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc404be620 T21678) Step #5: ==21678==The signal is caused by a READ memory access. Step #5: ==21678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3eb2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3eb297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3eb275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968169541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddd880b20 T21694) Step #5: ==21694==The signal is caused by a READ memory access. Step #5: ==21694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdddcf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdddcf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdddcd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969047002 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7fcdbe70 T21710) Step #5: ==21710==The signal is caused by a READ memory access. Step #5: ==21710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3160fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3160feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3160fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969924708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff18572500 T21726) Step #5: ==21726==The signal is caused by a READ memory access. Step #5: ==21726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f842f6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f842f613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f842f5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970798246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21740==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca39adb40 T21740) Step #5: ==21740==The signal is caused by a READ memory access. Step #5: ==21740==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f196442c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f196442ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196440a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21740==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971680912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee42f7040 T21754) Step #5: ==21754==The signal is caused by a READ memory access. Step #5: ==21754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd62bbc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd62bbc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62bba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972550747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09884090 T21770) Step #5: ==21770==The signal is caused by a READ memory access. Step #5: ==21770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76697cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76697cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76697aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973434908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe25ea4cb0 T21786) Step #5: ==21786==The signal is caused by a READ memory access. Step #5: ==21786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d136d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d136d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d136ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974315957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0b032f70 T21802) Step #5: ==21802==The signal is caused by a READ memory access. Step #5: ==21802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f515c1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f515c139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f515c117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975189067 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd43461870 T21818) Step #5: ==21818==The signal is caused by a READ memory access. Step #5: ==21818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b7fd8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b7fd8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b7fd6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976074266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaf0cd290 T21834) Step #5: ==21834==The signal is caused by a READ memory access. Step #5: ==21834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7219118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa721911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7218ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976955627 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd10751b50 T21850) Step #5: ==21850==The signal is caused by a READ memory access. Step #5: ==21850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f011d6f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f011d6f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011d6d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977827772 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe27f19b40 T21865) Step #5: ==21865==The signal is caused by a READ memory access. Step #5: ==21865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27e7c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27e7c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e7c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978710818 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21880==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9d0f1100 T21880) Step #5: ==21880==The signal is caused by a READ memory access. Step #5: ==21880==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b9cdc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b9cdc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9cda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979591849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4c156cb0 T21894) Step #5: ==21894==The signal is caused by a READ memory access. Step #5: ==21894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4904f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4904f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4904f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980470398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9000e530 T21910) Step #5: ==21910==The signal is caused by a READ memory access. Step #5: ==21910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b731408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b73140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b7311e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981343329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed31f5da0 T21926) Step #5: ==21926==The signal is caused by a READ memory access. Step #5: ==21926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe01e348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe01e34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe01e12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982225971 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff676cc9e0 T21942) Step #5: ==21942==The signal is caused by a READ memory access. Step #5: ==21942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8b51218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8b5121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b50ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983108736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdeece23c0 T21958) Step #5: ==21958==The signal is caused by a READ memory access. Step #5: ==21958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f537f50d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f537f50da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f537f4eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984001051 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc8e2920 T21974) Step #5: ==21974==The signal is caused by a READ memory access. Step #5: ==21974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda6c8148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda6c814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda6c7f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984877249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc0063f70 T21990) Step #5: ==21990==The signal is caused by a READ memory access. Step #5: ==21990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d91b878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d91b87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d91b65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==21990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985755621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4422900 T22006) Step #5: ==22006==The signal is caused by a READ memory access. Step #5: ==22006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c4279d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c4279da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4277b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986637652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca61f8f90 T22022) Step #5: ==22022==The signal is caused by a READ memory access. Step #5: ==22022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f732108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f73210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f731ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987516392 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee14bf480 T22038) Step #5: ==22038==The signal is caused by a READ memory access. Step #5: ==22038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e921128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e92112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e920f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988396582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdfce4d60 T22054) Step #5: ==22054==The signal is caused by a READ memory access. Step #5: ==22054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58500888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5850088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5850066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989273523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5401dd40 T22070) Step #5: ==22070==The signal is caused by a READ memory access. Step #5: ==22070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d0c9b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d0c9b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0c993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990155924 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ba6bfd0 T22086) Step #5: ==22086==The signal is caused by a READ memory access. Step #5: ==22086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ec007c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ec007ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec005a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991041083 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75d4bee0 T22102) Step #5: ==22102==The signal is caused by a READ memory access. Step #5: ==22102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3612e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3612e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3612e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991923417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8c3c5120 T22118) Step #5: ==22118==The signal is caused by a READ memory access. Step #5: ==22118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f319ea628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f319ea62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f319ea40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992806612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd245a7460 T22134) Step #5: ==22134==The signal is caused by a READ memory access. Step #5: ==22134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60e05448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60e0544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e0522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993684670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6ad4bb00 T22150) Step #5: ==22150==The signal is caused by a READ memory access. Step #5: ==22150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f406c85e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f406c85ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406c83c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994562966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed3acdd40 T22166) Step #5: ==22166==The signal is caused by a READ memory access. Step #5: ==22166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf711e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf711e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf711bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995442782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc291ade40 T22182) Step #5: ==22182==The signal is caused by a READ memory access. Step #5: ==22182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5e20128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5e2012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e1ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996321826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7de17e20 T22198) Step #5: ==22198==The signal is caused by a READ memory access. Step #5: ==22198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc004b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc004b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc004ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997198734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc93456590 T22214) Step #5: ==22214==The signal is caused by a READ memory access. Step #5: ==22214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66922f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66922f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66922d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998084300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0b4b2600 T22230) Step #5: ==22230==The signal is caused by a READ memory access. Step #5: ==22230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facd65b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facd65b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facd6591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998968214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5323f0f0 T22246) Step #5: ==22246==The signal is caused by a READ memory access. Step #5: ==22246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbef765e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbef765ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbef763c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999845631 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0c82d270 T22262) Step #5: ==22262==The signal is caused by a READ memory access. Step #5: ==22262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46deffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46deffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46defd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000721003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc6c746e0 T22278) Step #5: ==22278==The signal is caused by a READ memory access. Step #5: ==22278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0447a988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0447a98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0447a76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001599715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8ec4edc0 T22294) Step #5: ==22294==The signal is caused by a READ memory access. Step #5: ==22294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56884028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5688402a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56883e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002479082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e65ce80 T22310) Step #5: ==22310==The signal is caused by a READ memory access. Step #5: ==22310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7768d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7768d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7768b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003357198 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3262bee0 T22326) Step #5: ==22326==The signal is caused by a READ memory access. Step #5: ==22326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c15ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c15edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c15ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004224924 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe897871b0 T22340) Step #5: ==22340==The signal is caused by a READ memory access. Step #5: ==22340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4e89498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4e8949a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e8927082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005108539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb3b478f0 T22354) Step #5: ==22354==The signal is caused by a READ memory access. Step #5: ==22354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d859e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d859e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d859bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005985510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe39b879f0 T22370) Step #5: ==22370==The signal is caused by a READ memory access. Step #5: ==22370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15db2bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15db2bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15db29b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006873131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d1076d0 T22386) Step #5: ==22386==The signal is caused by a READ memory access. Step #5: ==22386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb26a8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb26a8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb26a69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007750600 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb4ed50d0 T22402) Step #5: ==22402==The signal is caused by a READ memory access. Step #5: ==22402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdeb7c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeb7c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb7c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008630934 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7d97d1e0 T22418) Step #5: ==22418==The signal is caused by a READ memory access. Step #5: ==22418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e7d7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e7d766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7d744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009513295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe63a4ec50 T22434) Step #5: ==22434==The signal is caused by a READ memory access. Step #5: ==22434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe78ee4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe78ee4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78ee2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010396760 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc722753f0 T22450) Step #5: ==22450==The signal is caused by a READ memory access. Step #5: ==22450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18cd6df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18cd6dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18cd6bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011276307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5ad6e830 T22466) Step #5: ==22466==The signal is caused by a READ memory access. Step #5: ==22466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f938aaec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f938aaeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f938aaca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012150034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb492ade0 T22482) Step #5: ==22482==The signal is caused by a READ memory access. Step #5: ==22482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31704b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31704b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3170496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013030927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb3f0c0c0 T22498) Step #5: ==22498==The signal is caused by a READ memory access. Step #5: ==22498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a94d138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a94d13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a94cf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013908295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe35f9650 T22514) Step #5: ==22514==The signal is caused by a READ memory access. Step #5: ==22514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4b58458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4b5845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b5823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014788108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe73aad010 T22530) Step #5: ==22530==The signal is caused by a READ memory access. Step #5: ==22530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e306a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e306a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e30681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015662703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e229a20 T22546) Step #5: ==22546==The signal is caused by a READ memory access. Step #5: ==22546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52d9d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52d9d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d9d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016537657 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb163b580 T22562) Step #5: ==22562==The signal is caused by a READ memory access. Step #5: ==22562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42a48038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42a4803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a47e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017412791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c07d700 T22578) Step #5: ==22578==The signal is caused by a READ memory access. Step #5: ==22578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f226f6168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f226f616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226f5f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018294339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeae46c350 T22596) Step #5: ==22596==The signal is caused by a READ memory access. Step #5: ==22596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03496218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0349621a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03495ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019166777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe962f8430 T22612) Step #5: ==22612==The signal is caused by a READ memory access. Step #5: ==22612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f305ec198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f305ec19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f305ebf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020050808 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ec13390 T22630) Step #5: ==22630==The signal is caused by a READ memory access. Step #5: ==22630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55640078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5564007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5563fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020931028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c57c4e0 T22646) Step #5: ==22646==The signal is caused by a READ memory access. Step #5: ==22646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcde3f058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcde3f05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde3ee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021803464 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8bc86ae0 T22662) Step #5: ==22662==The signal is caused by a READ memory access. Step #5: ==22662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ba1da78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ba1da7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ba1d85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022677776 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc684c9350 T22678) Step #5: ==22678==The signal is caused by a READ memory access. Step #5: ==22678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f48c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f48c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f48c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023554665 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe627d9210 T22694) Step #5: ==22694==The signal is caused by a READ memory access. Step #5: ==22694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93b6a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93b6a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b6a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024429515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5c3de290 T22710) Step #5: ==22710==The signal is caused by a READ memory access. Step #5: ==22710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d1568c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d1568ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1566a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025301292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c0eafa0 T22726) Step #5: ==22726==The signal is caused by a READ memory access. Step #5: ==22726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8cce5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8cce5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8cce3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026174326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94e14cf0 T22742) Step #5: ==22742==The signal is caused by a READ memory access. Step #5: ==22742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ce5c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ce5c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ce5c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027042899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfde8b280 T22758) Step #5: ==22758==The signal is caused by a READ memory access. Step #5: ==22758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51d52068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51d5206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d51e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027923912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0f2d470 T22774) Step #5: ==22774==The signal is caused by a READ memory access. Step #5: ==22774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f977aff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f977aff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f977afd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028811510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52882a60 T22790) Step #5: ==22790==The signal is caused by a READ memory access. Step #5: ==22790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f196787e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f196787ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196785c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029692864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdd530060 T22806) Step #5: ==22806==The signal is caused by a READ memory access. Step #5: ==22806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25b3bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25b3bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25b3bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030571292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4bbb1be0 T22822) Step #5: ==22822==The signal is caused by a READ memory access. Step #5: ==22822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f220686a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f220686aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2206848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031452690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e795530 T22838) Step #5: ==22838==The signal is caused by a READ memory access. Step #5: ==22838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fb88548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fb8854a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb8832082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032333706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb57c44f0 T22854) Step #5: ==22854==The signal is caused by a READ memory access. Step #5: ==22854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f981f7c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f981f7c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f981f79e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033209899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd382768b0 T22870) Step #5: ==22870==The signal is caused by a READ memory access. Step #5: ==22870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e443368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e44336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e44314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034087309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd463bdbe0 T22884) Step #5: ==22884==The signal is caused by a READ memory access. Step #5: ==22884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c1454e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c1454ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c1452c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034969111 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1439c1c0 T22894) Step #5: ==22894==The signal is caused by a READ memory access. Step #5: ==22894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06367fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06367fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06367da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035853379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd69f653f0 T22910) Step #5: ==22910==The signal is caused by a READ memory access. Step #5: ==22910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e4fa998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e4fa99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4fa77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036732963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0490510 T22926) Step #5: ==22926==The signal is caused by a READ memory access. Step #5: ==22926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44f9af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44f9af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44f9ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037613028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1d81f1f0 T22942) Step #5: ==22942==The signal is caused by a READ memory access. Step #5: ==22942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcecee148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcecee14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcecedf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038490339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe563540f0 T22958) Step #5: ==22958==The signal is caused by a READ memory access. Step #5: ==22958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11f389d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11f389da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11f387b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039366754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd98ec8cb0 T22974) Step #5: ==22974==The signal is caused by a READ memory access. Step #5: ==22974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f504c7258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f504c725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504c703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040249453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe234bc870 T22990) Step #5: ==22990==The signal is caused by a READ memory access. Step #5: ==22990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f940bade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f940badea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f940babc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==22990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041127158 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf461c3d0 T23006) Step #5: ==23006==The signal is caused by a READ memory access. Step #5: ==23006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c4537b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c4537ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c45359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042004909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb356b790 T23022) Step #5: ==23022==The signal is caused by a READ memory access. Step #5: ==23022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72447a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72447a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7244782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042883529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea0fb8360 T23038) Step #5: ==23038==The signal is caused by a READ memory access. Step #5: ==23038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f054c8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f054c881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f054c85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043759958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca6a7b7d0 T23054) Step #5: ==23054==The signal is caused by a READ memory access. Step #5: ==23054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b16c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b16c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b16c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044644744 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9ab7660 T23070) Step #5: ==23070==The signal is caused by a READ memory access. Step #5: ==23070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f597a2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f597a298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597a276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045520040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd14690b70 T23086) Step #5: ==23086==The signal is caused by a READ memory access. Step #5: ==23086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c816638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c81663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c81641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046400795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4b610250 T23102) Step #5: ==23102==The signal is caused by a READ memory access. Step #5: ==23102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7c51588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7c5158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c5136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047282499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd58b63930 T23118) Step #5: ==23118==The signal is caused by a READ memory access. Step #5: ==23118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8d8fb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8d8fb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d8f93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048156414 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1135dd80 T23134) Step #5: ==23134==The signal is caused by a READ memory access. Step #5: ==23134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed10f278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed10f27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed10f05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049039043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0f54b700 T23150) Step #5: ==23150==The signal is caused by a READ memory access. Step #5: ==23150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff203a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff203a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff20387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049918868 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82abc6a0 T23166) Step #5: ==23166==The signal is caused by a READ memory access. Step #5: ==23166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49113878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4911387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4911365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050797856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee14dd5d0 T23182) Step #5: ==23182==The signal is caused by a READ memory access. Step #5: ==23182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99774c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99774c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99774a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051678736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1f80ca90 T23198) Step #5: ==23198==The signal is caused by a READ memory access. Step #5: ==23198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a6e6f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a6e6f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6e6ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052561101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ba2dac0 T23214) Step #5: ==23214==The signal is caused by a READ memory access. Step #5: ==23214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f048235a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f048235aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0482338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053436840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0a15c60 T23230) Step #5: ==23230==The signal is caused by a READ memory access. Step #5: ==23230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa56be8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa56be8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56be6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054319199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65ef4720 T23246) Step #5: ==23246==The signal is caused by a READ memory access. Step #5: ==23246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd7a1d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd7a1d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7a1b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055206395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5d6775c0 T23262) Step #5: ==23262==The signal is caused by a READ memory access. Step #5: ==23262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde2c5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde2c545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2c523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056084420 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc666dc160 T23278) Step #5: ==23278==The signal is caused by a READ memory access. Step #5: ==23278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a193bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a193bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a19399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056966434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdacd4b450 T23294) Step #5: ==23294==The signal is caused by a READ memory access. Step #5: ==23294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e87e748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e87e74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e87e52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057849535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9cceae0 T23310) Step #5: ==23310==The signal is caused by a READ memory access. Step #5: ==23310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5305a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5305a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5305a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058725878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafee1210 T23326) Step #5: ==23326==The signal is caused by a READ memory access. Step #5: ==23326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f614ac848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f614ac84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614ac62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059606735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8a424040 T23342) Step #5: ==23342==The signal is caused by a READ memory access. Step #5: ==23342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9ac7098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9ac709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ac6e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060487018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc96bc3ae0 T23358) Step #5: ==23358==The signal is caused by a READ memory access. Step #5: ==23358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32c32ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32c32aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32c328a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061359622 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbd527c30 T23374) Step #5: ==23374==The signal is caused by a READ memory access. Step #5: ==23374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44788c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44788c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44788a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062240743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd095a6d50 T23390) Step #5: ==23390==The signal is caused by a READ memory access. Step #5: ==23390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa5c10d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa5c10da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5c0eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063125541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd468e9850 T23406) Step #5: ==23406==The signal is caused by a READ memory access. Step #5: ==23406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea8586f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea8586fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8584d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064006585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3df114b0 T23422) Step #5: ==23422==The signal is caused by a READ memory access. Step #5: ==23422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f490ef3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f490ef3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490ef1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064881565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd1f4ad30 T23438) Step #5: ==23438==The signal is caused by a READ memory access. Step #5: ==23438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0e54548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0e5454a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e5432082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065764529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5ff70bf0 T23454) Step #5: ==23454==The signal is caused by a READ memory access. Step #5: ==23454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10634448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1063444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1063422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066645086 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec3a717f0 T23470) Step #5: ==23470==The signal is caused by a READ memory access. Step #5: ==23470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0ec5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0ec561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0ec53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067525861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe63179ea0 T23486) Step #5: ==23486==The signal is caused by a READ memory access. Step #5: ==23486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe81c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe81c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe81c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068404023 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff045430e0 T23500) Step #5: ==23500==The signal is caused by a READ memory access. Step #5: ==23500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe0a4368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe0a436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0a414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069285123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5cd09900 T23514) Step #5: ==23514==The signal is caused by a READ memory access. Step #5: ==23514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f605e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f605e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f605c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070162767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54aff3e0 T23530) Step #5: ==23530==The signal is caused by a READ memory access. Step #5: ==23530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed60e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed60e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed60e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071032046 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee176a310 T23546) Step #5: ==23546==The signal is caused by a READ memory access. Step #5: ==23546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6c82ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6c82baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c8298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071904883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce2f3aa70 T23562) Step #5: ==23562==The signal is caused by a READ memory access. Step #5: ==23562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f783892b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f783892ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7838909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072784130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe876392d0 T23578) Step #5: ==23578==The signal is caused by a READ memory access. Step #5: ==23578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93d26468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93d2646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d2624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073668948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5a8012f0 T23594) Step #5: ==23594==The signal is caused by a READ memory access. Step #5: ==23594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8006f9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8006f9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8006f79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074547480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffddf7fd10 T23610) Step #5: ==23610==The signal is caused by a READ memory access. Step #5: ==23610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77385b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77385b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7738591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075427504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ab4ced0 T23626) Step #5: ==23626==The signal is caused by a READ memory access. Step #5: ==23626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a06b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a06b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a06b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076304796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc92c5c0f0 T23642) Step #5: ==23642==The signal is caused by a READ memory access. Step #5: ==23642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ee7c068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ee7c06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee7be4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077183889 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff111a6660 T23658) Step #5: ==23658==The signal is caused by a READ memory access. Step #5: ==23658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f077a4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f077a479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077a457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078065718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff793af0c0 T23674) Step #5: ==23674==The signal is caused by a READ memory access. Step #5: ==23674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1556fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1556fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1556dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078950811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb9ced420 T23690) Step #5: ==23690==The signal is caused by a READ memory access. Step #5: ==23690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f732c4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f732c4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f732c4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079840076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb41838a0 T23706) Step #5: ==23706==The signal is caused by a READ memory access. Step #5: ==23706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8fba7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8fba7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8fba5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080718451 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd26a5fd20 T23722) Step #5: ==23722==The signal is caused by a READ memory access. Step #5: ==23722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b7b3438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b7b343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b7b321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081596424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc59a1df00 T23738) Step #5: ==23738==The signal is caused by a READ memory access. Step #5: ==23738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e172b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e172b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e17290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082475648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0d688e50 T23754) Step #5: ==23754==The signal is caused by a READ memory access. Step #5: ==23754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e8efb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e8efb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e8ef95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083353032 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdca0dd190 T23770) Step #5: ==23770==The signal is caused by a READ memory access. Step #5: ==23770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f053af8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f053af8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053af6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084234316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd917ed7a0 T23786) Step #5: ==23786==The signal is caused by a READ memory access. Step #5: ==23786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9daffe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9daffe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9daffbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085109520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2d3ead80 T23802) Step #5: ==23802==The signal is caused by a READ memory access. Step #5: ==23802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64850308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6485030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648500e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085995655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd5fda870 T23818) Step #5: ==23818==The signal is caused by a READ memory access. Step #5: ==23818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91f1c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91f1c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f1c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086879844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf3774bb0 T23833) Step #5: ==23833==The signal is caused by a READ memory access. Step #5: ==23833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6bd9f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6bd9f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6bd9d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087762354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23847==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd803323b0 T23847) Step #5: ==23847==The signal is caused by a READ memory access. Step #5: ==23847==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe68d77b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe68d77ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe68d759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23847==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088646938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaeae0090 T23862) Step #5: ==23862==The signal is caused by a READ memory access. Step #5: ==23862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1be1e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1be1e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be1e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089527289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7204aa60 T23878) Step #5: ==23878==The signal is caused by a READ memory access. Step #5: ==23878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f725a3858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f725a385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725a363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090397077 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5efb2320 T23894) Step #5: ==23894==The signal is caused by a READ memory access. Step #5: ==23894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce984b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce984b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce9848f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091277650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd3205b0 T23910) Step #5: ==23910==The signal is caused by a READ memory access. Step #5: ==23910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d6cdb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d6cdb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6cd8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092161836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8877b480 T23926) Step #5: ==23926==The signal is caused by a READ memory access. Step #5: ==23926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e1e8428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e1e842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1e820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093042456 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4764ec00 T23942) Step #5: ==23942==The signal is caused by a READ memory access. Step #5: ==23942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03a2c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03a2c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a2c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093926370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe49709c00 T23958) Step #5: ==23958==The signal is caused by a READ memory access. Step #5: ==23958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e3832c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e3832ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3830a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094806565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce15087c0 T23974) Step #5: ==23974==The signal is caused by a READ memory access. Step #5: ==23974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a9b7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a9b7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9b7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095679937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e3c3e10 T23990) Step #5: ==23990==The signal is caused by a READ memory access. Step #5: ==23990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42adb1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42adb1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42adaf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==23990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096561157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4cd4bc0 T24006) Step #5: ==24006==The signal is caused by a READ memory access. Step #5: ==24006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f539c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f539c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f5399e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097443497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc594e5b0 T24022) Step #5: ==24022==The signal is caused by a READ memory access. Step #5: ==24022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8fd6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8fd6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8fd694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098318132 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ce5b9c0 T24037) Step #5: ==24037==The signal is caused by a READ memory access. Step #5: ==24037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc084ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc084ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc084e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099200831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff04b4260 T24050) Step #5: ==24050==The signal is caused by a READ memory access. Step #5: ==24050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe47124d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe47124da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47122b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100078744 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd655907c0 T24066) Step #5: ==24066==The signal is caused by a READ memory access. Step #5: ==24066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc78596b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc78596ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc785949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100968031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc15782f60 T24082) Step #5: ==24082==The signal is caused by a READ memory access. Step #5: ==24082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2232698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff223269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff223247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101849767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaa3abc90 T24098) Step #5: ==24098==The signal is caused by a READ memory access. Step #5: ==24098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdba54c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdba54ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdba52a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102731265 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed34ed5c0 T24114) Step #5: ==24114==The signal is caused by a READ memory access. Step #5: ==24114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5925838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd592583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd592561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103614801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb748d970 T24130) Step #5: ==24130==The signal is caused by a READ memory access. Step #5: ==24130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e5c1a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e5c1a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e5c182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104494542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac37bb40 T24146) Step #5: ==24146==The signal is caused by a READ memory access. Step #5: ==24146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b3127c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b3127ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b3125a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105382877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff8bc36e0 T24162) Step #5: ==24162==The signal is caused by a READ memory access. Step #5: ==24162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f934f4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f934f452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f934f430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106265316 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9f876920 T24178) Step #5: ==24178==The signal is caused by a READ memory access. Step #5: ==24178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2003f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2003f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2003f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107148745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3b48ba00 T24194) Step #5: ==24194==The signal is caused by a READ memory access. Step #5: ==24194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8878e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8878e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8878e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108025325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35685910 T24210) Step #5: ==24210==The signal is caused by a READ memory access. Step #5: ==24210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91231408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9123140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912311e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108903436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab3011f0 T24226) Step #5: ==24226==The signal is caused by a READ memory access. Step #5: ==24226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6288e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6288e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6288c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109788794 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1f3ea010 T24242) Step #5: ==24242==The signal is caused by a READ memory access. Step #5: ==24242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef4e6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef4e698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef4e676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110669335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3343de10 T24258) Step #5: ==24258==The signal is caused by a READ memory access. Step #5: ==24258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f911a8b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f911a8b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911a88f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111557406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff295e7f50 T24274) Step #5: ==24274==The signal is caused by a READ memory access. Step #5: ==24274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f734d1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f734d167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f734d145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112434677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4a3ecf60 T24290) Step #5: ==24290==The signal is caused by a READ memory access. Step #5: ==24290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb2751e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb2751ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb274fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113318511 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ea59a30 T24306) Step #5: ==24306==The signal is caused by a READ memory access. Step #5: ==24306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc75c36d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc75c36da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75c34b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114197678 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeddbcdf90 T24322) Step #5: ==24322==The signal is caused by a READ memory access. Step #5: ==24322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8428fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8428fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8428db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115078729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd52fc1180 T24338) Step #5: ==24338==The signal is caused by a READ memory access. Step #5: ==24338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e90e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e90e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e90df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115959766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff46adfa70 T24354) Step #5: ==24354==The signal is caused by a READ memory access. Step #5: ==24354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feafd43f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feafd43fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafd41d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116850052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd2a99030 T24370) Step #5: ==24370==The signal is caused by a READ memory access. Step #5: ==24370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc16df928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc16df92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc16df70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117726691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe30fb5d80 T24386) Step #5: ==24386==The signal is caused by a READ memory access. Step #5: ==24386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6f98b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6f98b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f9896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118607679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff1207610 T24402) Step #5: ==24402==The signal is caused by a READ memory access. Step #5: ==24402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc3bd4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc3bd4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3bd2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119493313 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09065570 T24418) Step #5: ==24418==The signal is caused by a READ memory access. Step #5: ==24418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd9a70e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd9a70ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9a6ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120374806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a2a4be0 T24434) Step #5: ==24434==The signal is caused by a READ memory access. Step #5: ==24434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65172b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65172b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6517293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121256601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdade80a20 T24450) Step #5: ==24450==The signal is caused by a READ memory access. Step #5: ==24450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b531388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b53138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b53116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122135915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7d5119d0 T24466) Step #5: ==24466==The signal is caused by a READ memory access. Step #5: ==24466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2963a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2963a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2963a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123021846 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ad15d40 T24482) Step #5: ==24482==The signal is caused by a READ memory access. Step #5: ==24482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73dbf4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73dbf4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73dbf29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123898943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb4623440 T24498) Step #5: ==24498==The signal is caused by a READ memory access. Step #5: ==24498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f76f4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f76f4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f76f2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124783051 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea3a0bad0 T24514) Step #5: ==24514==The signal is caused by a READ memory access. Step #5: ==24514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52afafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52afafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52afadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125665112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6fa6b7b0 T24530) Step #5: ==24530==The signal is caused by a READ memory access. Step #5: ==24530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f945371a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f945371aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94536f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126546100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8bbcbb80 T24546) Step #5: ==24546==The signal is caused by a READ memory access. Step #5: ==24546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f559794e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f559794ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559792c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127430595 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda5ef700 T24562) Step #5: ==24562==The signal is caused by a READ memory access. Step #5: ==24562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89e42528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89e4252a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89e4230082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128310910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77f040e0 T24578) Step #5: ==24578==The signal is caused by a READ memory access. Step #5: ==24578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ae2e298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ae2e29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ae2e07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129188606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9b365e00 T24594) Step #5: ==24594==The signal is caused by a READ memory access. Step #5: ==24594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb8a92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb8a92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb8a908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130068486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeadb5b860 T24610) Step #5: ==24610==The signal is caused by a READ memory access. Step #5: ==24610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e268f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e268f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e268d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130955249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c5ab820 T24625) Step #5: ==24625==The signal is caused by a READ memory access. Step #5: ==24625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8461a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8461a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8461a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131836097 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7c5e9720 T24642) Step #5: ==24642==The signal is caused by a READ memory access. Step #5: ==24642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2a1aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2a1aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a1a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132719769 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2da92760 T24657) Step #5: ==24657==The signal is caused by a READ memory access. Step #5: ==24657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f942c3c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f942c3c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f942c3a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133607873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff18b5e9d0 T24674) Step #5: ==24674==The signal is caused by a READ memory access. Step #5: ==24674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8129788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb812978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb812956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134495487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc81ba0ba0 T24690) Step #5: ==24690==The signal is caused by a READ memory access. Step #5: ==24690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa8382a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa8382aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa83808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135375368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc536aa120 T24706) Step #5: ==24706==The signal is caused by a READ memory access. Step #5: ==24706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d9ba098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d9ba09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d9b9e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136258273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5a28d290 T24722) Step #5: ==24722==The signal is caused by a READ memory access. Step #5: ==24722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2f06cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2f06cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f06a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137132958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefedad050 T24738) Step #5: ==24738==The signal is caused by a READ memory access. Step #5: ==24738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe710718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe71071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7104f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138013298 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc317835a0 T24754) Step #5: ==24754==The signal is caused by a READ memory access. Step #5: ==24754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cc964b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cc964ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc9629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138893402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdafe2e6f0 T24770) Step #5: ==24770==The signal is caused by a READ memory access. Step #5: ==24770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f791881b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f791881ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79187f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139780048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ef3ead0 T24786) Step #5: ==24786==The signal is caused by a READ memory access. Step #5: ==24786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f697eaa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f697eaa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697ea86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140661885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc046baa0 T24802) Step #5: ==24802==The signal is caused by a READ memory access. Step #5: ==24802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86cd32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86cd32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86cd308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141542682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff63fdc70 T24818) Step #5: ==24818==The signal is caused by a READ memory access. Step #5: ==24818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88745ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88745eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88745cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142425746 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd76eafc00 T24834) Step #5: ==24834==The signal is caused by a READ memory access. Step #5: ==24834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17be1f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17be1f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17be1d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143304485 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda40ac200 T24849) Step #5: ==24849==The signal is caused by a READ memory access. Step #5: ==24849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f430e94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f430e94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430e928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144180645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24863==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea5f63a0 T24863) Step #5: ==24863==The signal is caused by a READ memory access. Step #5: ==24863==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13191ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13191aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1319189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145071920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda115ecb0 T24878) Step #5: ==24878==The signal is caused by a READ memory access. Step #5: ==24878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f8fe7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f8fe7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8fe5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145953519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd823c6a60 T24894) Step #5: ==24894==The signal is caused by a READ memory access. Step #5: ==24894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22b27a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22b27a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22b277e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146839196 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2d120900 T24910) Step #5: ==24910==The signal is caused by a READ memory access. Step #5: ==24910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38739188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3873918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38738f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147719613 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb5db8ff0 T24926) Step #5: ==24926==The signal is caused by a READ memory access. Step #5: ==24926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe37f92f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe37f92fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe37f90d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148605506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe90d7110 T24942) Step #5: ==24942==The signal is caused by a READ memory access. Step #5: ==24942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f105aa718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f105aa71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105aa4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149491064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdd7da7e0 T24958) Step #5: ==24958==The signal is caused by a READ memory access. Step #5: ==24958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efff4e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efff4e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efff4e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150372150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff654fd510 T24974) Step #5: ==24974==The signal is caused by a READ memory access. Step #5: ==24974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f660ffb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f660ffb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660ff90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151251728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9fa0a40 T24990) Step #5: ==24990==The signal is caused by a READ memory access. Step #5: ==24990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb60311d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb60311da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6030fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==24990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152128769 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe865c4e80 T25006) Step #5: ==25006==The signal is caused by a READ memory access. Step #5: ==25006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce98ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce98ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce98c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153010084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2663f20 T25022) Step #5: ==25022==The signal is caused by a READ memory access. Step #5: ==25022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f987333f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f987333fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f987331d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153895748 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7d292c0 T25038) Step #5: ==25038==The signal is caused by a READ memory access. Step #5: ==25038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f525ce528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f525ce52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f525ce30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154773446 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7560010 T25054) Step #5: ==25054==The signal is caused by a READ memory access. Step #5: ==25054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24a84c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24a84c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a849f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155656944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda0e3b2b0 T25070) Step #5: ==25070==The signal is caused by a READ memory access. Step #5: ==25070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccaf0d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccaf0d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccaf0ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156538993 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd5b52690 T25086) Step #5: ==25086==The signal is caused by a READ memory access. Step #5: ==25086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d176bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d176bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d1769b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157417710 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd742b640 T25102) Step #5: ==25102==The signal is caused by a READ memory access. Step #5: ==25102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f695e8208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f695e820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695e7fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158305936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77633060 T25118) Step #5: ==25118==The signal is caused by a READ memory access. Step #5: ==25118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47c952d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47c952da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c950b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159188172 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe06f12780 T25134) Step #5: ==25134==The signal is caused by a READ memory access. Step #5: ==25134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f713e7808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f713e780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f713e75e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160069169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6620a60 T25150) Step #5: ==25150==The signal is caused by a READ memory access. Step #5: ==25150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82720c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82720c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f827209f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160953964 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc381ad750 T25166) Step #5: ==25166==The signal is caused by a READ memory access. Step #5: ==25166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f094fe9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f094fe9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094fe79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161834985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff63134310 T25182) Step #5: ==25182==The signal is caused by a READ memory access. Step #5: ==25182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f898f4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f898f487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898f465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162723911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdff679eb0 T25197) Step #5: ==25197==The signal is caused by a READ memory access. Step #5: ==25197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfd42ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfd42efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd42cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163601306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25211==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4f857c40 T25211) Step #5: ==25211==The signal is caused by a READ memory access. Step #5: ==25211==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe927ad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe927ad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe927ab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25211==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164486219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9c161280 T25226) Step #5: ==25226==The signal is caused by a READ memory access. Step #5: ==25226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc9b7458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc9b745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9b723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165371123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb30c63b0 T25242) Step #5: ==25242==The signal is caused by a READ memory access. Step #5: ==25242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01501f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01501f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01501ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166254155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8549b1b0 T25258) Step #5: ==25258==The signal is caused by a READ memory access. Step #5: ==25258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5244e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5244e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5244c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167137356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde9986a50 T25274) Step #5: ==25274==The signal is caused by a READ memory access. Step #5: ==25274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63de50c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63de50ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63de4ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168016569 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6ce13290 T25290) Step #5: ==25290==The signal is caused by a READ memory access. Step #5: ==25290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00ee9478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00ee947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ee925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168904072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb5177570 T25306) Step #5: ==25306==The signal is caused by a READ memory access. Step #5: ==25306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f011e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f011e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f011c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169790656 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe94c7a3c0 T25322) Step #5: ==25322==The signal is caused by a READ memory access. Step #5: ==25322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff4890e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff4890ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff488ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170673815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8f64be0 T25338) Step #5: ==25338==The signal is caused by a READ memory access. Step #5: ==25338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4f19688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4f1968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f1946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171561660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed94e5fd0 T25354) Step #5: ==25354==The signal is caused by a READ memory access. Step #5: ==25354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8867b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8867b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8867b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172447216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc5ba0a50 T25370) Step #5: ==25370==The signal is caused by a READ memory access. Step #5: ==25370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28bc5478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28bc547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28bc525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173322191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7044f450 T25386) Step #5: ==25386==The signal is caused by a READ memory access. Step #5: ==25386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f263e2108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f263e210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263e1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174211440 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc772c7280 T25402) Step #5: ==25402==The signal is caused by a READ memory access. Step #5: ==25402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb622ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb622ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb622abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175088957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2a6215f0 T25418) Step #5: ==25418==The signal is caused by a READ memory access. Step #5: ==25418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f371de908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f371de90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f371de6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175973240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa83a9050 T25434) Step #5: ==25434==The signal is caused by a READ memory access. Step #5: ==25434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ff8f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ff8f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ff8f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176860184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc15191f60 T25450) Step #5: ==25450==The signal is caused by a READ memory access. Step #5: ==25450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9089d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9089d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9089ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177742722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff05535ff0 T25466) Step #5: ==25466==The signal is caused by a READ memory access. Step #5: ==25466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee2ccf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee2ccf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee2cccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178624040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb87da5c0 T25482) Step #5: ==25482==The signal is caused by a READ memory access. Step #5: ==25482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bb45e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bb45e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb45c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179503852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3259df80 T25498) Step #5: ==25498==The signal is caused by a READ memory access. Step #5: ==25498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f722480a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f722480aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72247e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180382201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2fbaae0 T25514) Step #5: ==25514==The signal is caused by a READ memory access. Step #5: ==25514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5af91e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5af91ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5af8fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181260816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46fe7ce0 T25530) Step #5: ==25530==The signal is caused by a READ memory access. Step #5: ==25530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad9c1e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad9c1e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9c1c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182145908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc145bece0 T25546) Step #5: ==25546==The signal is caused by a READ memory access. Step #5: ==25546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a142368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a14236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a14214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183027653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeece73060 T25562) Step #5: ==25562==The signal is caused by a READ memory access. Step #5: ==25562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd5ac6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd5ac6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd5ac49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183916162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0925a150 T25578) Step #5: ==25578==The signal is caused by a READ memory access. Step #5: ==25578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91178d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91178d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91178b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184799498 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3b037150 T25594) Step #5: ==25594==The signal is caused by a READ memory access. Step #5: ==25594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f756bcc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f756bcc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f756bc9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185680496 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8cd51020 T25610) Step #5: ==25610==The signal is caused by a READ memory access. Step #5: ==25610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57126d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57126d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57126af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186559217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd07145660 T25626) Step #5: ==25626==The signal is caused by a READ memory access. Step #5: ==25626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0d333d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0d333da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d331b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187442358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeadc6a200 T25642) Step #5: ==25642==The signal is caused by a READ memory access. Step #5: ==25642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a6dd1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a6dd1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a6dcfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188323740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9e2a25f0 T25658) Step #5: ==25658==The signal is caused by a READ memory access. Step #5: ==25658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7eae4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7eae447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eae425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189209842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc836c2830 T25674) Step #5: ==25674==The signal is caused by a READ memory access. Step #5: ==25674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3ac86f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3ac86fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ac84d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190090620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe954cd580 T25690) Step #5: ==25690==The signal is caused by a READ memory access. Step #5: ==25690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4c3e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4c3e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c3ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190970366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff832c69b0 T25706) Step #5: ==25706==The signal is caused by a READ memory access. Step #5: ==25706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faeb85548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faeb8554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faeb8532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191850646 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffefc8a5d0 T25722) Step #5: ==25722==The signal is caused by a READ memory access. Step #5: ==25722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f462d9728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462d972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462d950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192732100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee996b1a0 T25738) Step #5: ==25738==The signal is caused by a READ memory access. Step #5: ==25738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f977850d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f977850da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97784eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193612864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffedc1b5c0 T25754) Step #5: ==25754==The signal is caused by a READ memory access. Step #5: ==25754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facec0668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facec066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facec044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194499272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe93c19210 T25770) Step #5: ==25770==The signal is caused by a READ memory access. Step #5: ==25770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27a12ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27a12aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a128a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195379592 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc11a4db50 T25785) Step #5: ==25785==The signal is caused by a READ memory access. Step #5: ==25785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7de0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7de0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7de0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196260449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee5a4a9e0 T25798) Step #5: ==25798==The signal is caused by a READ memory access. Step #5: ==25798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cf6cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cf6cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cf6c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197142916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef99c0470 T25814) Step #5: ==25814==The signal is caused by a READ memory access. Step #5: ==25814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec454f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec454f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec454d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198026943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff816e6930 T25830) Step #5: ==25830==The signal is caused by a READ memory access. Step #5: ==25830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa00cb778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa00cb77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00cb55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198904127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c416830 T25845) Step #5: ==25845==The signal is caused by a READ memory access. Step #5: ==25845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26d4c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26d4c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d4c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199800740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c53eb30 T25861) Step #5: ==25861==The signal is caused by a READ memory access. Step #5: ==25861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82c63008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82c6300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c62de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200683092 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc081190d0 T25876) Step #5: ==25876==The signal is caused by a READ memory access. Step #5: ==25876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef43a388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef43a38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef43a16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201560525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7f0f0bd0 T25890) Step #5: ==25890==The signal is caused by a READ memory access. Step #5: ==25890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe52cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe52ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe52cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202439726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde7f6c9c0 T25906) Step #5: ==25906==The signal is caused by a READ memory access. Step #5: ==25906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d7dcdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d7dcdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d7dcba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203319038 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf1f862a0 T25922) Step #5: ==25922==The signal is caused by a READ memory access. Step #5: ==25922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f077fd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f077fd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f077fd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204200650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd36f789a0 T25938) Step #5: ==25938==The signal is caused by a READ memory access. Step #5: ==25938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55698238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5569823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5569801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205078924 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c00c9f0 T25954) Step #5: ==25954==The signal is caused by a READ memory access. Step #5: ==25954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fde1e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fde1e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fde1be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205965104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebfe89e40 T25970) Step #5: ==25970==The signal is caused by a READ memory access. Step #5: ==25970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ecfe188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ecfe18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ecfdf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206851426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18b63e00 T25986) Step #5: ==25986==The signal is caused by a READ memory access. Step #5: ==25986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5aac8018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aac801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aac7df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==25986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207736832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffba5eacb0 T26002) Step #5: ==26002==The signal is caused by a READ memory access. Step #5: ==26002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2fb2728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2fb272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2fb250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208616184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffad876390 T26018) Step #5: ==26018==The signal is caused by a READ memory access. Step #5: ==26018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88bc5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88bc5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88bc58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209502094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0aae8210 T26034) Step #5: ==26034==The signal is caused by a READ memory access. Step #5: ==26034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb78044c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb78044ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78042a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210382623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d8168c0 T26050) Step #5: ==26050==The signal is caused by a READ memory access. Step #5: ==26050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f333f3128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f333f312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333f2f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211261598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc55e72420 T26066) Step #5: ==26066==The signal is caused by a READ memory access. Step #5: ==26066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02d640f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02d640fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02d63ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212146839 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd26d059d0 T26082) Step #5: ==26082==The signal is caused by a READ memory access. Step #5: ==26082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba8fda18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba8fda1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba8fd7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213024777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c188c10 T26098) Step #5: ==26098==The signal is caused by a READ memory access. Step #5: ==26098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc869d618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc869d61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc869d3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213909490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe99085300 T26114) Step #5: ==26114==The signal is caused by a READ memory access. Step #5: ==26114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f4df6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f4df6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f4df4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214789940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd513fe490 T26130) Step #5: ==26130==The signal is caused by a READ memory access. Step #5: ==26130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb69ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb69ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb69a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215671182 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3d98b550 T26146) Step #5: ==26146==The signal is caused by a READ memory access. Step #5: ==26146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5463da28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5463da2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5463d80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216557684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe95b07410 T26162) Step #5: ==26162==The signal is caused by a READ memory access. Step #5: ==26162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6eeb278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6eeb27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6eeb05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217440843 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb47669a0 T26178) Step #5: ==26178==The signal is caused by a READ memory access. Step #5: ==26178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29b47878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29b4787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b4765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218321040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3615e500 T26194) Step #5: ==26194==The signal is caused by a READ memory access. Step #5: ==26194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb87bdbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb87bdbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb87bd9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219201266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe621c1cc0 T26210) Step #5: ==26210==The signal is caused by a READ memory access. Step #5: ==26210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f909bc2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f909bc2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f909bc08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220076120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41480370 T26226) Step #5: ==26226==The signal is caused by a READ memory access. Step #5: ==26226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa42ac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa42ac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa42aa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220957082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c306be0 T26242) Step #5: ==26242==The signal is caused by a READ memory access. Step #5: ==26242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe153e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe153e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe153de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221836895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8042aea0 T26258) Step #5: ==26258==The signal is caused by a READ memory access. Step #5: ==26258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb05ff918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb05ff91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb05ff6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222716938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc24a126b0 T26274) Step #5: ==26274==The signal is caused by a READ memory access. Step #5: ==26274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a87f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a87f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a87f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223596223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe28b1e3f0 T26290) Step #5: ==26290==The signal is caused by a READ memory access. Step #5: ==26290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38fbd978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38fbd97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38fbd75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224479521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7c35df0 T26306) Step #5: ==26306==The signal is caused by a READ memory access. Step #5: ==26306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6df22298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6df2229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6df2207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225364229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4797c9c0 T26322) Step #5: ==26322==The signal is caused by a READ memory access. Step #5: ==26322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e19b9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e19b9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e19b79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226253628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6a8f6b00 T26338) Step #5: ==26338==The signal is caused by a READ memory access. Step #5: ==26338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc0b7cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc0b7cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0b7a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227133190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26352==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9d875830 T26352) Step #5: ==26352==The signal is caused by a READ memory access. Step #5: ==26352==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2651e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2651e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2651c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228015913 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0fdf3e20 T26366) Step #5: ==26366==The signal is caused by a READ memory access. Step #5: ==26366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2bbc7618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bbc761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbc73f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228893963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9b6966a0 T26382) Step #5: ==26382==The signal is caused by a READ memory access. Step #5: ==26382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc654b748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc654b74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc654b52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229774021 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffcd3da60 T26398) Step #5: ==26398==The signal is caused by a READ memory access. Step #5: ==26398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85beb568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85beb56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85beb34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230654254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5cf9bd40 T26414) Step #5: ==26414==The signal is caused by a READ memory access. Step #5: ==26414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b75c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b75c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b75c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231535131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9ea0fc60 T26430) Step #5: ==26430==The signal is caused by a READ memory access. Step #5: ==26430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c274fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c274faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c274d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232414232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26448==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ac8ed40 T26448) Step #5: ==26448==The signal is caused by a READ memory access. Step #5: ==26448==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43c456f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43c456fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c454d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233292909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe791b6c30 T26464) Step #5: ==26464==The signal is caused by a READ memory access. Step #5: ==26464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbcc16328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcc1632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc1610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234179637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4b6a07b0 T26482) Step #5: ==26482==The signal is caused by a READ memory access. Step #5: ==26482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f315f76b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f315f76ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f315f749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235054510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c001280 T26498) Step #5: ==26498==The signal is caused by a READ memory access. Step #5: ==26498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13eaf2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13eaf2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13eaf0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235935186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcec337460 T26514) Step #5: ==26514==The signal is caused by a READ memory access. Step #5: ==26514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f2b2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f2b297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2b275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236820276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc324d0930 T26530) Step #5: ==26530==The signal is caused by a READ memory access. Step #5: ==26530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5e81878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5e8187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e8165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237706230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd162ab60 T26546) Step #5: ==26546==The signal is caused by a READ memory access. Step #5: ==26546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a367b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a367b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a3678e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238582290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdee7b5010 T26562) Step #5: ==26562==The signal is caused by a READ memory access. Step #5: ==26562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f256ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f256aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f25689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239461170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52449b80 T26578) Step #5: ==26578==The signal is caused by a READ memory access. Step #5: ==26578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f087ab038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f087ab03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f087aae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240344934 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8498cc10 T26594) Step #5: ==26594==The signal is caused by a READ memory access. Step #5: ==26594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a99b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a99b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a99b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241228597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5f9e5d60 T26610) Step #5: ==26610==The signal is caused by a READ memory access. Step #5: ==26610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f348eadf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f348eadfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f348eabd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242114539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff26e5bc10 T26626) Step #5: ==26626==The signal is caused by a READ memory access. Step #5: ==26626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65521c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65521c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65521a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242995307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2f4f09c0 T26642) Step #5: ==26642==The signal is caused by a READ memory access. Step #5: ==26642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd180cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd180cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd180a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243878052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19182bb0 T26658) Step #5: ==26658==The signal is caused by a READ memory access. Step #5: ==26658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa8a4dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa8a4dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa8a4bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244759799 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9d35b8e0 T26674) Step #5: ==26674==The signal is caused by a READ memory access. Step #5: ==26674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f408363c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f408363ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f408361a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245637342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe52a67cf0 T26690) Step #5: ==26690==The signal is caused by a READ memory access. Step #5: ==26690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7cd6138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7cd613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7cd5f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246516243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff45e4e330 T26706) Step #5: ==26706==The signal is caused by a READ memory access. Step #5: ==26706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06020b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06020b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0602090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247397919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaf9573c0 T26722) Step #5: ==26722==The signal is caused by a READ memory access. Step #5: ==26722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f887ce3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f887ce3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f887ce18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248277894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb2995ae0 T26738) Step #5: ==26738==The signal is caused by a READ memory access. Step #5: ==26738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feff92ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feff92ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff928b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249152399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc97e83820 T26754) Step #5: ==26754==The signal is caused by a READ memory access. Step #5: ==26754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f7c5748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f7c574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f7c552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250025324 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2c13690 T26770) Step #5: ==26770==The signal is caused by a READ memory access. Step #5: ==26770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10989e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10989e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10989c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250905232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb7bd7450 T26786) Step #5: ==26786==The signal is caused by a READ memory access. Step #5: ==26786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e40ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e40ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e40ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251784922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff58a88370 T26801) Step #5: ==26801==The signal is caused by a READ memory access. Step #5: ==26801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56506158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5650615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56505f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252664070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffef340c00 T26816) Step #5: ==26816==The signal is caused by a READ memory access. Step #5: ==26816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8990dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8990dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8990bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253546761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff95797ac0 T26830) Step #5: ==26830==The signal is caused by a READ memory access. Step #5: ==26830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb32a7d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb32a7d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32a7b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254428383 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd896a0de0 T26846) Step #5: ==26846==The signal is caused by a READ memory access. Step #5: ==26846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20735ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20735baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2073598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255315432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2bc6e940 T26862) Step #5: ==26862==The signal is caused by a READ memory access. Step #5: ==26862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa15a98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa15a98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15a96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256191839 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc19afe620 T26878) Step #5: ==26878==The signal is caused by a READ memory access. Step #5: ==26878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f477f2f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f477f2f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f477f2d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257073416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26892==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4c6c3470 T26892) Step #5: ==26892==The signal is caused by a READ memory access. Step #5: ==26892==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cf73ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cf73aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cf738c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257953548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0774e1e0 T26906) Step #5: ==26906==The signal is caused by a READ memory access. Step #5: ==26906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2e7e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2e7e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e7dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258838101 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe690c0cd0 T26922) Step #5: ==26922==The signal is caused by a READ memory access. Step #5: ==26922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b3a9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b3a911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3a8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259713007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeb4b6f70 T26938) Step #5: ==26938==The signal is caused by a READ memory access. Step #5: ==26938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8830a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8830a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88309f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260585913 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff276010c0 T26954) Step #5: ==26954==The signal is caused by a READ memory access. Step #5: ==26954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0e32d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0e32d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e32af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261460859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2d452ec0 T26970) Step #5: ==26970==The signal is caused by a READ memory access. Step #5: ==26970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2c8c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2c8c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c8c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262337566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff508526f0 T26986) Step #5: ==26986==The signal is caused by a READ memory access. Step #5: ==26986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6324d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6324d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6324cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==26986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263211437 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccc9d5b20 T27002) Step #5: ==27002==The signal is caused by a READ memory access. Step #5: ==27002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efce470f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efce470fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce46ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264092693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeea81c670 T27018) Step #5: ==27018==The signal is caused by a READ memory access. Step #5: ==27018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0660b1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0660b1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0660afc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264971529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea603460 T27034) Step #5: ==27034==The signal is caused by a READ memory access. Step #5: ==27034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc4073f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc4073fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc4071d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265846035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefd8d66a0 T27050) Step #5: ==27050==The signal is caused by a READ memory access. Step #5: ==27050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a1b1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a1b1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1b198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266726456 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd766c5620 T27066) Step #5: ==27066==The signal is caused by a READ memory access. Step #5: ==27066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11bc1f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11bc1f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bc1cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267605145 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7fe06450 T27082) Step #5: ==27082==The signal is caused by a READ memory access. Step #5: ==27082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3332e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3332e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3332c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268482648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda35eeb00 T27098) Step #5: ==27098==The signal is caused by a READ memory access. Step #5: ==27098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6533008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa653300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6532de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269361762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe35d296c0 T27114) Step #5: ==27114==The signal is caused by a READ memory access. Step #5: ==27114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe934eff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe934effa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe934edd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270243632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff39299340 T27130) Step #5: ==27130==The signal is caused by a READ memory access. Step #5: ==27130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4635bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4635bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4635b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271123974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd42c05400 T27146) Step #5: ==27146==The signal is caused by a READ memory access. Step #5: ==27146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3e9cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3e9cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3e9cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272001296 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc5b74ad0 T27162) Step #5: ==27162==The signal is caused by a READ memory access. Step #5: ==27162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0786c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0786c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0786a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272882410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd20c1efe0 T27178) Step #5: ==27178==The signal is caused by a READ memory access. Step #5: ==27178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6eba008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6eba00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6eb9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273762629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff718ce090 T27194) Step #5: ==27194==The signal is caused by a READ memory access. Step #5: ==27194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79aa38c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79aa38ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79aa36a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274642484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e97f4b0 T27210) Step #5: ==27210==The signal is caused by a READ memory access. Step #5: ==27210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f772b8048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f772b804a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772b7e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275524587 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce173f020 T27226) Step #5: ==27226==The signal is caused by a READ memory access. Step #5: ==27226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc45b6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc45b6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45b6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276400520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8f0bdaf0 T27242) Step #5: ==27242==The signal is caused by a READ memory access. Step #5: ==27242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4cbdb298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cbdb29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cbdb07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277283936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdebe01b00 T27258) Step #5: ==27258==The signal is caused by a READ memory access. Step #5: ==27258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf5c47a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf5c47aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf5c458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278170244 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff04f63330 T27274) Step #5: ==27274==The signal is caused by a READ memory access. Step #5: ==27274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efebdcd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efebdcd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efebdcb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279056466 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe69334f90 T27290) Step #5: ==27290==The signal is caused by a READ memory access. Step #5: ==27290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdf2a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdf2a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf29eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279939326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6943b90 T27306) Step #5: ==27306==The signal is caused by a READ memory access. Step #5: ==27306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f43ba88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f43ba8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f43b86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280821842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc67cc380 T27322) Step #5: ==27322==The signal is caused by a READ memory access. Step #5: ==27322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55e605b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55e605ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55e6039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281701482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcba553a0 T27338) Step #5: ==27338==The signal is caused by a READ memory access. Step #5: ==27338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1ffc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1ffc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ffbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282584430 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2f718d0 T27354) Step #5: ==27354==The signal is caused by a READ memory access. Step #5: ==27354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a4dc368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a4dc36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4dc14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283462859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea47a6da0 T27370) Step #5: ==27370==The signal is caused by a READ memory access. Step #5: ==27370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03174888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0317488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0317466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284348213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec29853a0 T27386) Step #5: ==27386==The signal is caused by a READ memory access. Step #5: ==27386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80b5bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80b5bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80b5b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285219905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb4518ae0 T27402) Step #5: ==27402==The signal is caused by a READ memory access. Step #5: ==27402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f800a49d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f800a49da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800a47b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286097740 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd947b430 T27418) Step #5: ==27418==The signal is caused by a READ memory access. Step #5: ==27418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4539d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4539d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4539d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286984369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1f35fd30 T27434) Step #5: ==27434==The signal is caused by a READ memory access. Step #5: ==27434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5315f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5315f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5315cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287863538 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27448==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65e9b2e0 T27448) Step #5: ==27448==The signal is caused by a READ memory access. Step #5: ==27448==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6679b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6679b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff667997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288742088 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0a4bad90 T27462) Step #5: ==27462==The signal is caused by a READ memory access. Step #5: ==27462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9659c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9659c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9659c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289619521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc56354cf0 T27478) Step #5: ==27478==The signal is caused by a READ memory access. Step #5: ==27478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efecbccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efecbccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efecbca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290501829 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2f8ec40 T27494) Step #5: ==27494==The signal is caused by a READ memory access. Step #5: ==27494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6da9c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6da9c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da9c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291377960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed5f8fcd0 T27510) Step #5: ==27510==The signal is caused by a READ memory access. Step #5: ==27510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdf27948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdf2794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdf2772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292249624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9e4ad8f0 T27526) Step #5: ==27526==The signal is caused by a READ memory access. Step #5: ==27526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13333328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1333332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1333310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293127517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf57646a0 T27542) Step #5: ==27542==The signal is caused by a READ memory access. Step #5: ==27542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f267c1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f267c173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267c151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294013191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb3b94530 T27558) Step #5: ==27558==The signal is caused by a READ memory access. Step #5: ==27558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0615be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0615bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd06159c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294893355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe14af1350 T27574) Step #5: ==27574==The signal is caused by a READ memory access. Step #5: ==27574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0b93e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0b93e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b93bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb68ef960 T27590) Step #5: ==27590==The signal is caused by a READ memory access. Step #5: ==27590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63423328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6342332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6342310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfb352230 T27606) Step #5: ==27606==The signal is caused by a READ memory access. Step #5: ==27606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f484db278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f484db27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f484db05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2576608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff16e58ba0 T27622) Step #5: ==27622==The signal is caused by a READ memory access. Step #5: ==27622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca6a0d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca6a0d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca6a0b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefadf4cc0 T27638) Step #5: ==27638==The signal is caused by a READ memory access. Step #5: ==27638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e1840e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e1840ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e183ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4335998 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca52e5e20 T27654) Step #5: ==27654==The signal is caused by a READ memory access. Step #5: ==27654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b7d3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b7d300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b7d2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5213588 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6edd3150 T27670) Step #5: ==27670==The signal is caused by a READ memory access. Step #5: ==27670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf261098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf26109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf260e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6096459 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccfd01e30 T27686) Step #5: ==27686==The signal is caused by a READ memory access. Step #5: ==27686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4698e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4698e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4698c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6982449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc91d9ba90 T27702) Step #5: ==27702==The signal is caused by a READ memory access. Step #5: ==27702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f889405e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f889405ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f889403c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7858373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff854af460 T27718) Step #5: ==27718==The signal is caused by a READ memory access. Step #5: ==27718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23648248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2364824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2364802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8740328 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd97c8dff0 T27734) Step #5: ==27734==The signal is caused by a READ memory access. Step #5: ==27734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaac2708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaac270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaac24e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9617448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc14034260 T27749) Step #5: ==27749==The signal is caused by a READ memory access. Step #5: ==27749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17a72558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17a7255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17a7233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10502651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27764==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd48bf3bb0 T27764) Step #5: ==27764==The signal is caused by a READ memory access. Step #5: ==27764==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ea0af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ea0af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea0ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11387643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27780==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd996d2b30 T27780) Step #5: ==27780==The signal is caused by a READ memory access. Step #5: ==27780==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34f19078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34f1907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f18e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12261813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf3a3be40 T27794) Step #5: ==27794==The signal is caused by a READ memory access. Step #5: ==27794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb70d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb70d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb70d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13144308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee4d88a30 T27810) Step #5: ==27810==The signal is caused by a READ memory access. Step #5: ==27810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23d26688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23d2668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d2646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14026131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc8768130 T27826) Step #5: ==27826==The signal is caused by a READ memory access. Step #5: ==27826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f830298a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f830298aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8302968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14905239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4157f740 T27842) Step #5: ==27842==The signal is caused by a READ memory access. Step #5: ==27842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33cb43a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33cb43aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33cb418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15787260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc926a1c0 T27858) Step #5: ==27858==The signal is caused by a READ memory access. Step #5: ==27858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f071d0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f071d0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071d09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16658489 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc1a12dc0 T27874) Step #5: ==27874==The signal is caused by a READ memory access. Step #5: ==27874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f049260b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f049260ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04925e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17537000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8e013500 T27890) Step #5: ==27890==The signal is caused by a READ memory access. Step #5: ==27890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5384078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff538407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5383e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18422281 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9578c040 T27906) Step #5: ==27906==The signal is caused by a READ memory access. Step #5: ==27906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45aba4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45aba4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45aba2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19304778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a28d970 T27922) Step #5: ==27922==The signal is caused by a READ memory access. Step #5: ==27922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa50058b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa50058ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa500569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20188711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0f6cce10 T27938) Step #5: ==27938==The signal is caused by a READ memory access. Step #5: ==27938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bc4bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc4bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc4bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21071327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc63b27d50 T27954) Step #5: ==27954==The signal is caused by a READ memory access. Step #5: ==27954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e1b3048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e1b304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1b2e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21950545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e50d860 T27970) Step #5: ==27970==The signal is caused by a READ memory access. Step #5: ==27970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa691faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa691faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa691f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22834898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf988c2b0 T27986) Step #5: ==27986==The signal is caused by a READ memory access. Step #5: ==27986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1732ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1732ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1732ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==27986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23711733 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1cf04c20 T28002) Step #5: ==28002==The signal is caused by a READ memory access. Step #5: ==28002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f477f9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f477f9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f477f9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24591873 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfa282e00 T28017) Step #5: ==28017==The signal is caused by a READ memory access. Step #5: ==28017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c762cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c762cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c762ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25469613 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe05df1720 T28030) Step #5: ==28030==The signal is caused by a READ memory access. Step #5: ==28030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f350c2988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f350c298a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350c276082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26348967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbab29e30 T28046) Step #5: ==28046==The signal is caused by a READ memory access. Step #5: ==28046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04b05438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04b0543a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04b0521082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27229505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa39610a0 T28062) Step #5: ==28062==The signal is caused by a READ memory access. Step #5: ==28062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1452218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff145221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1451ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28108607 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe985fb2e0 T28078) Step #5: ==28078==The signal is caused by a READ memory access. Step #5: ==28078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feeaa09d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feeaa09da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeaa07b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28995107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbe534080 T28094) Step #5: ==28094==The signal is caused by a READ memory access. Step #5: ==28094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc569a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc569a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc569a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29879994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeccfcf6f0 T28110) Step #5: ==28110==The signal is caused by a READ memory access. Step #5: ==28110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72b9eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72b9eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b9e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30757792 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff084c270 T28126) Step #5: ==28126==The signal is caused by a READ memory access. Step #5: ==28126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f075b85a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f075b85aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075b838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31633353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d4ada40 T28142) Step #5: ==28142==The signal is caused by a READ memory access. Step #5: ==28142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5abfdb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5abfdb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abfd8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32515305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2ca35c20 T28158) Step #5: ==28158==The signal is caused by a READ memory access. Step #5: ==28158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce9e51a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce9e51aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce9e4f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33390876 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea87ccf80 T28174) Step #5: ==28174==The signal is caused by a READ memory access. Step #5: ==28174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f059258a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f059258aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0592568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34264946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8947f1d0 T28190) Step #5: ==28190==The signal is caused by a READ memory access. Step #5: ==28190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73f97758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73f9775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f9753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35144864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a2256f0 T28206) Step #5: ==28206==The signal is caused by a READ memory access. Step #5: ==28206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fedefe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fedefea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fededc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36022035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe06efce20 T28222) Step #5: ==28222==The signal is caused by a READ memory access. Step #5: ==28222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e7d9a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e7d9a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7d985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36899854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe14f8cd30 T28238) Step #5: ==28238==The signal is caused by a READ memory access. Step #5: ==28238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00ad07c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00ad07ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ad05a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37780684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff14135600 T28254) Step #5: ==28254==The signal is caused by a READ memory access. Step #5: ==28254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff799f3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff799f3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff799f1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38661730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28272==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe285cc870 T28272) Step #5: ==28272==The signal is caused by a READ memory access. Step #5: ==28272==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61417108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6141710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61416ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39537616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9f315a80 T28288) Step #5: ==28288==The signal is caused by a READ memory access. Step #5: ==28288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff43f6458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff43f645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43f623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40417131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8ad1e8f0 T28305) Step #5: ==28305==The signal is caused by a READ memory access. Step #5: ==28305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41e10c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41e10c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e10a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41298326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54e93d60 T28321) Step #5: ==28321==The signal is caused by a READ memory access. Step #5: ==28321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f331a3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f331a332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331a310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42183715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe25b2c040 T28338) Step #5: ==28338==The signal is caused by a READ memory access. Step #5: ==28338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae4e2488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae4e248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4e226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43068696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5ed917b0 T28354) Step #5: ==28354==The signal is caused by a READ memory access. Step #5: ==28354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0da27bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0da27bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da279b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43945402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96454200 T28370) Step #5: ==28370==The signal is caused by a READ memory access. Step #5: ==28370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d42cc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d42cc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d42ca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44822593 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd13db14e0 T28386) Step #5: ==28386==The signal is caused by a READ memory access. Step #5: ==28386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f970d9a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f970d9a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f970d986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45705884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4ba14a0 T28402) Step #5: ==28402==The signal is caused by a READ memory access. Step #5: ==28402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84ee0bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84ee0bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ee099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46593901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77b7e290 T28418) Step #5: ==28418==The signal is caused by a READ memory access. Step #5: ==28418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f421a5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f421a5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421a589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47464509 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa4276360 T28434) Step #5: ==28434==The signal is caused by a READ memory access. Step #5: ==28434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e41ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e41ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e41ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48350081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe70323f80 T28450) Step #5: ==28450==The signal is caused by a READ memory access. Step #5: ==28450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0df9caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0df9cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df9c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49231000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff6514570 T28466) Step #5: ==28466==The signal is caused by a READ memory access. Step #5: ==28466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f9eb1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f9eb1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9eafd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50110001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4bce4ff0 T28482) Step #5: ==28482==The signal is caused by a READ memory access. Step #5: ==28482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ca5f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ca5f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca5f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50984292 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe157f54e0 T28498) Step #5: ==28498==The signal is caused by a READ memory access. Step #5: ==28498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11d1af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11d1af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d1ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51863819 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcbfb8540 T28514) Step #5: ==28514==The signal is caused by a READ memory access. Step #5: ==28514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8c50b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8c50b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c5092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52741625 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd64808950 T28530) Step #5: ==28530==The signal is caused by a READ memory access. Step #5: ==28530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f964869f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f964869fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964867d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53623866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5da85660 T28546) Step #5: ==28546==The signal is caused by a READ memory access. Step #5: ==28546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8241438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc824143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc824121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54506438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbd33de80 T28562) Step #5: ==28562==The signal is caused by a READ memory access. Step #5: ==28562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3d45a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3d45a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d4587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55391825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff06471a20 T28578) Step #5: ==28578==The signal is caused by a READ memory access. Step #5: ==28578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf118248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf11824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf11802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56277269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d89e970 T28593) Step #5: ==28593==The signal is caused by a READ memory access. Step #5: ==28593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81a045e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81a045ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a043c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57156194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdea9f2180 T28606) Step #5: ==28606==The signal is caused by a READ memory access. Step #5: ==28606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbd8cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbd8cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd8c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58036117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff58088050 T28622) Step #5: ==28622==The signal is caused by a READ memory access. Step #5: ==28622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdaf3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdaf352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdaf330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58913086 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe48d8df90 T28638) Step #5: ==28638==The signal is caused by a READ memory access. Step #5: ==28638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc054d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc054d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc054d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59787096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe00bfbd80 T28654) Step #5: ==28654==The signal is caused by a READ memory access. Step #5: ==28654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd34bba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd34bba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd34bb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60672070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd191f9e0 T28670) Step #5: ==28670==The signal is caused by a READ memory access. Step #5: ==28670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd999718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd99971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9994f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61556042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0c91e880 T28686) Step #5: ==28686==The signal is caused by a READ memory access. Step #5: ==28686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2dd13038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dd1303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd12e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62442806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5078da30 T28702) Step #5: ==28702==The signal is caused by a READ memory access. Step #5: ==28702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05d81568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05d8156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d8134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63319796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb3c31f20 T28718) Step #5: ==28718==The signal is caused by a READ memory access. Step #5: ==28718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79e7b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79e7b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e7b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64193172 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1b21e0a0 T28734) Step #5: ==28734==The signal is caused by a READ memory access. Step #5: ==28734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5899ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5899ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff58998b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65074452 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3f4c560 T28749) Step #5: ==28749==The signal is caused by a READ memory access. Step #5: ==28749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f955de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f955dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f955bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65948622 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28764==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdd295190 T28764) Step #5: ==28764==The signal is caused by a READ memory access. Step #5: ==28764==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9da2068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9da206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9da1e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66835516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28780==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd33785cd0 T28780) Step #5: ==28780==The signal is caused by a READ memory access. Step #5: ==28780==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03ad7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03ad720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03ad6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28780==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67712943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6958dfa0 T28794) Step #5: ==28794==The signal is caused by a READ memory access. Step #5: ==28794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f934c7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f934c754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f934c732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68588728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff99bf52c0 T28810) Step #5: ==28810==The signal is caused by a READ memory access. Step #5: ==28810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f298f1eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f298f1eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f298f1c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69474770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe59546200 T28826) Step #5: ==28826==The signal is caused by a READ memory access. Step #5: ==28826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb5f7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb5f7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5f7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70355502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1ab9f1c0 T28842) Step #5: ==28842==The signal is caused by a READ memory access. Step #5: ==28842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4e85cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4e85cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e85a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71231798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1992e3e0 T28858) Step #5: ==28858==The signal is caused by a READ memory access. Step #5: ==28858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f123fc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f123fc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f123fc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72108917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb7806100 T28874) Step #5: ==28874==The signal is caused by a READ memory access. Step #5: ==28874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f262486a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f262486aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2624848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72988136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0c325900 T28890) Step #5: ==28890==The signal is caused by a READ memory access. Step #5: ==28890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc078fc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc078fc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc078fa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73872242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff924a0e0 T28906) Step #5: ==28906==The signal is caused by a READ memory access. Step #5: ==28906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33b81e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33b81e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33b81c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74756547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea682f5b0 T28922) Step #5: ==28922==The signal is caused by a READ memory access. Step #5: ==28922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7facfb4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facfb474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facfb452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75640478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe885d6130 T28938) Step #5: ==28938==The signal is caused by a READ memory access. Step #5: ==28938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0be30b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0be30ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0be2e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76523076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff15480050 T28954) Step #5: ==28954==The signal is caused by a READ memory access. Step #5: ==28954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2df344d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2df344da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2df342b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77399553 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff192e7050 T28970) Step #5: ==28970==The signal is caused by a READ memory access. Step #5: ==28970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f090767a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f090767aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0907658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78279378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed8c38020 T28986) Step #5: ==28986==The signal is caused by a READ memory access. Step #5: ==28986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f9dacf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f9dacfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f9daad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==28986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79157505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5b7243a0 T29002) Step #5: ==29002==The signal is caused by a READ memory access. Step #5: ==29002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34c8bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34c8bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c8bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80044115 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1be8c680 T29018) Step #5: ==29018==The signal is caused by a READ memory access. Step #5: ==29018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfc3e6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfc3e6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc3e4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80919943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd37b419c0 T29034) Step #5: ==29034==The signal is caused by a READ memory access. Step #5: ==29034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7ff3aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7ff3aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ff388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81795806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde100a30 T29050) Step #5: ==29050==The signal is caused by a READ memory access. Step #5: ==29050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7319e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7319e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7319be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82672472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3bb62d50 T29066) Step #5: ==29066==The signal is caused by a READ memory access. Step #5: ==29066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd616d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd616d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd616cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83545434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed89e6a40 T29082) Step #5: ==29082==The signal is caused by a READ memory access. Step #5: ==29082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cab9fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cab9fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cab9db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84418435 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2beebba0 T29098) Step #5: ==29098==The signal is caused by a READ memory access. Step #5: ==29098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cb4fa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cb4fa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb4f7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85292865 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7af5fe0 T29113) Step #5: ==29113==The signal is caused by a READ memory access. Step #5: ==29113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0426a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0426a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0426a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86178712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8c595ce0 T29128) Step #5: ==29128==The signal is caused by a READ memory access. Step #5: ==29128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8211888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc821188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc821166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87061484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2d70eb00 T29142) Step #5: ==29142==The signal is caused by a READ memory access. Step #5: ==29142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda9b85a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda9b85aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9b838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87935503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4a5b7df0 T29158) Step #5: ==29158==The signal is caused by a READ memory access. Step #5: ==29158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4bf7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4bf7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4bf7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88812332 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff73bf30e0 T29174) Step #5: ==29174==The signal is caused by a READ memory access. Step #5: ==29174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03a82288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03a8228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a8206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89693122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf4bcc960 T29190) Step #5: ==29190==The signal is caused by a READ memory access. Step #5: ==29190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe63ab688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe63ab68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63ab46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90558819 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd16b0d880 T29206) Step #5: ==29206==The signal is caused by a READ memory access. Step #5: ==29206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84e846a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84e846aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e8448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91437382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff48a15b80 T29222) Step #5: ==29222==The signal is caused by a READ memory access. Step #5: ==29222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3b3f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3b3f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b3f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92314393 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9c47f020 T29238) Step #5: ==29238==The signal is caused by a READ memory access. Step #5: ==29238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6923ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6923ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6923cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93193155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf89637f0 T29254) Step #5: ==29254==The signal is caused by a READ memory access. Step #5: ==29254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e34fbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e34fbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e34f99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94080945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89113f20 T29270) Step #5: ==29270==The signal is caused by a READ memory access. Step #5: ==29270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6eebb578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eebb57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eebb35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94963136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee2120180 T29286) Step #5: ==29286==The signal is caused by a READ memory access. Step #5: ==29286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b1a9018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b1a901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1a8df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95844542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8082a1a0 T29302) Step #5: ==29302==The signal is caused by a READ memory access. Step #5: ==29302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc92e0c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc92e0c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92e09f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96725994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd89f2110 T29318) Step #5: ==29318==The signal is caused by a READ memory access. Step #5: ==29318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32072e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32072e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32072c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97604327 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc910f470 T29334) Step #5: ==29334==The signal is caused by a READ memory access. Step #5: ==29334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e5c1068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e5c106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e5c0e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98486817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e531190 T29350) Step #5: ==29350==The signal is caused by a READ memory access. Step #5: ==29350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fd8afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fd8afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd8adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99372560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb5fce970 T29366) Step #5: ==29366==The signal is caused by a READ memory access. Step #5: ==29366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c745118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c74511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c744ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100254127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3ab0bfd0 T29382) Step #5: ==29382==The signal is caused by a READ memory access. Step #5: ==29382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb816f818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb816f81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb816f5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101129598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce918f370 T29398) Step #5: ==29398==The signal is caused by a READ memory access. Step #5: ==29398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75bb7568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75bb756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75bb734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102010446 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb84d5880 T29414) Step #5: ==29414==The signal is caused by a READ memory access. Step #5: ==29414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6d86b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6d86b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6d8692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102896021 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdd4d2510 T29430) Step #5: ==29430==The signal is caused by a READ memory access. Step #5: ==29430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5aa95498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aa9549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa9527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103778279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6b0c9b90 T29446) Step #5: ==29446==The signal is caused by a READ memory access. Step #5: ==29446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5bf8bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5bf8bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5bf899082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104654337 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd5f52c00 T29462) Step #5: ==29462==The signal is caused by a READ memory access. Step #5: ==29462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57219708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5721970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f572194e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105535809 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4dacaaf0 T29478) Step #5: ==29478==The signal is caused by a READ memory access. Step #5: ==29478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8cce0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cce039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cce017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106412486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccdc52e60 T29494) Step #5: ==29494==The signal is caused by a READ memory access. Step #5: ==29494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c1bf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c1bf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1bf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107291044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7b42dcf0 T29510) Step #5: ==29510==The signal is caused by a READ memory access. Step #5: ==29510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1b36b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1b36b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b368e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108169405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49c9bad0 T29526) Step #5: ==29526==The signal is caused by a READ memory access. Step #5: ==29526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc99e268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc99e26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc99e04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109052902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec10f7f10 T29542) Step #5: ==29542==The signal is caused by a READ memory access. Step #5: ==29542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89883578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8988357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8988335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109937046 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef08fc810 T29558) Step #5: ==29558==The signal is caused by a READ memory access. Step #5: ==29558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1eee1628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eee162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eee140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110814610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc83c00b0 T29574) Step #5: ==29574==The signal is caused by a READ memory access. Step #5: ==29574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ed6f7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ed6f7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed6f59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111693634 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb77bb540 T29590) Step #5: ==29590==The signal is caused by a READ memory access. Step #5: ==29590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d9c04b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d9c04ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9c029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112580195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe2cd2970 T29606) Step #5: ==29606==The signal is caused by a READ memory access. Step #5: ==29606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcbe39b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbe39b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe3997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113465049 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed930abd0 T29622) Step #5: ==29622==The signal is caused by a READ memory access. Step #5: ==29622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdec758e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdec758ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdec756c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114343417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd026b0c40 T29638) Step #5: ==29638==The signal is caused by a READ memory access. Step #5: ==29638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa059bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa059bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa059b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115226417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca7dd9950 T29654) Step #5: ==29654==The signal is caused by a READ memory access. Step #5: ==29654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93e43b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93e43b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e438e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116106175 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb2fbe450 T29670) Step #5: ==29670==The signal is caused by a READ memory access. Step #5: ==29670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb466bce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb466bcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb466bac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116987379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29684==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd322e92d0 T29684) Step #5: ==29684==The signal is caused by a READ memory access. Step #5: ==29684==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f289fe398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f289fe39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289fe17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117873854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1fd11cf0 T29698) Step #5: ==29698==The signal is caused by a READ memory access. Step #5: ==29698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda3eaec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda3eaeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3eaca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118753503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebb11c9b0 T29714) Step #5: ==29714==The signal is caused by a READ memory access. Step #5: ==29714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d2a3218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d2a321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2a2ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119634063 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7f14eb20 T29729) Step #5: ==29729==The signal is caused by a READ memory access. Step #5: ==29729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5311cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5311cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5311cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120511417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29744==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9c1e4c60 T29744) Step #5: ==29744==The signal is caused by a READ memory access. Step #5: ==29744==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8ec51f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8ec51fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8ec4fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121388178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe482521a0 T29758) Step #5: ==29758==The signal is caused by a READ memory access. Step #5: ==29758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c3e4118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c3e411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3e3ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122269895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91853710 T29774) Step #5: ==29774==The signal is caused by a READ memory access. Step #5: ==29774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f998e4ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f998e4eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998e4ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123156363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd827e70 T29790) Step #5: ==29790==The signal is caused by a READ memory access. Step #5: ==29790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f326c6b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f326c6b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326c695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124042596 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7b0c3080 T29806) Step #5: ==29806==The signal is caused by a READ memory access. Step #5: ==29806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed5cf7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed5cf7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5cf5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124925870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff28fbb5d0 T29822) Step #5: ==29822==The signal is caused by a READ memory access. Step #5: ==29822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb72820a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb72820aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7281e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125808355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc7988210 T29838) Step #5: ==29838==The signal is caused by a READ memory access. Step #5: ==29838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1cb2e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cb2e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb2e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126690162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe11a5f8f0 T29854) Step #5: ==29854==The signal is caused by a READ memory access. Step #5: ==29854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f816c0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f816c086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816c064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127569066 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5d3d8a00 T29870) Step #5: ==29870==The signal is caused by a READ memory access. Step #5: ==29870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd368af88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd368af8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd368ad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128447668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f79a130 T29886) Step #5: ==29886==The signal is caused by a READ memory access. Step #5: ==29886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2da7bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2da7bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da7b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129331337 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9c925c00 T29902) Step #5: ==29902==The signal is caused by a READ memory access. Step #5: ==29902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5350ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5350ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5350dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130213647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaddbd710 T29918) Step #5: ==29918==The signal is caused by a READ memory access. Step #5: ==29918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb327edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb327edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb327ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131092025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2222b760 T29934) Step #5: ==29934==The signal is caused by a READ memory access. Step #5: ==29934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f722fbcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f722fbcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f722fbad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131969788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4c89ef30 T29950) Step #5: ==29950==The signal is caused by a READ memory access. Step #5: ==29950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa85f9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa85f975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa85f953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132845875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdde1360e0 T29966) Step #5: ==29966==The signal is caused by a READ memory access. Step #5: ==29966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8037ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8037eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8037ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133722377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2b65da80 T29982) Step #5: ==29982==The signal is caused by a READ memory access. Step #5: ==29982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63c5d7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63c5d7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63c5d5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134595911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2462f200 T29998) Step #5: ==29998==The signal is caused by a READ memory access. Step #5: ==29998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a254958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a25495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a25473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==29998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135478352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe92d0d730 T30014) Step #5: ==30014==The signal is caused by a READ memory access. Step #5: ==30014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa63f7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa63f7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63f7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136355064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5fc58480 T30030) Step #5: ==30030==The signal is caused by a READ memory access. Step #5: ==30030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a22c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a22c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a22c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137240497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd86f555a0 T30046) Step #5: ==30046==The signal is caused by a READ memory access. Step #5: ==30046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f925048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f92504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f924e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138116656 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3f7f8f20 T30062) Step #5: ==30062==The signal is caused by a READ memory access. Step #5: ==30062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93aa77b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93aa77ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93aa759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138994277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9e020a80 T30078) Step #5: ==30078==The signal is caused by a READ memory access. Step #5: ==30078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f189a3858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f189a385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189a363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139879658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94a2a220 T30094) Step #5: ==30094==The signal is caused by a READ memory access. Step #5: ==30094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f423dedf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f423dedfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f423debd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140766825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6caa6e50 T30110) Step #5: ==30110==The signal is caused by a READ memory access. Step #5: ==30110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d6b4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d6b408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6b3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141646709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8c88bc30 T30126) Step #5: ==30126==The signal is caused by a READ memory access. Step #5: ==30126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c06b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c06b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c06b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142527468 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf4bbe6d0 T30142) Step #5: ==30142==The signal is caused by a READ memory access. Step #5: ==30142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28d68cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28d68cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d68a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143406108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77fdf730 T30158) Step #5: ==30158==The signal is caused by a READ memory access. Step #5: ==30158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13f8e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13f8e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13f8e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144287936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30175==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc5e8a6b0 T30175) Step #5: ==30175==The signal is caused by a READ memory access. Step #5: ==30175==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb21a5488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb21a548a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21a526082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145166722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30192==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0a0b06f0 T30192) Step #5: ==30192==The signal is caused by a READ memory access. Step #5: ==30192==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc23c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc23c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc23c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146041890 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc51318400 T30209) Step #5: ==30209==The signal is caused by a READ memory access. Step #5: ==30209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f844a3328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f844a332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f844a310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146923119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4cbbf860 T30226) Step #5: ==30226==The signal is caused by a READ memory access. Step #5: ==30226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a108d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a108d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a108b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147807609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30240==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb023d020 T30240) Step #5: ==30240==The signal is caused by a READ memory access. Step #5: ==30240==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46191808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4619180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f461915e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148685486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c02f290 T30254) Step #5: ==30254==The signal is caused by a READ memory access. Step #5: ==30254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e1f56a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e1f56aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e1f548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149563798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd14620130 T30270) Step #5: ==30270==The signal is caused by a READ memory access. Step #5: ==30270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a7fc6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a7fc6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7fc4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150440998 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcef9745b0 T30286) Step #5: ==30286==The signal is caused by a READ memory access. Step #5: ==30286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19186398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1918639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1918617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151314226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff7651090 T30302) Step #5: ==30302==The signal is caused by a READ memory access. Step #5: ==30302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3219928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc321992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc321970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152194234 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce47d5f00 T30318) Step #5: ==30318==The signal is caused by a READ memory access. Step #5: ==30318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f800e6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f800e6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f800e694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153091183 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc62a82f70 T30334) Step #5: ==30334==The signal is caused by a READ memory access. Step #5: ==30334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2ef9a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2ef9a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ef97e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153971034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a27d140 T30350) Step #5: ==30350==The signal is caused by a READ memory access. Step #5: ==30350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33d37a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33d37a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33d377f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154851154 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd54c081f0 T30366) Step #5: ==30366==The signal is caused by a READ memory access. Step #5: ==30366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffab5ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffab5ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab5ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155732693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd1955e0 T30382) Step #5: ==30382==The signal is caused by a READ memory access. Step #5: ==30382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde804d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde804d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde804af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156610099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc45ce0320 T30398) Step #5: ==30398==The signal is caused by a READ memory access. Step #5: ==30398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86d409d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86d409da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d407b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157488261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc04e97190 T30414) Step #5: ==30414==The signal is caused by a READ memory access. Step #5: ==30414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f3791e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f3791ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f378fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158366170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfdfe3270 T30430) Step #5: ==30430==The signal is caused by a READ memory access. Step #5: ==30430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc27feae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc27feaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27fe8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159238817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc1542780 T30446) Step #5: ==30446==The signal is caused by a READ memory access. Step #5: ==30446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f102eb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f102eb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f102eb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160125141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefff5b8e0 T30462) Step #5: ==30462==The signal is caused by a READ memory access. Step #5: ==30462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71e1a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71e1a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71e1a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161005155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff574c6ef0 T30478) Step #5: ==30478==The signal is caused by a READ memory access. Step #5: ==30478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e8800d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e8800da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e87feb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161881311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44955010 T30494) Step #5: ==30494==The signal is caused by a READ memory access. Step #5: ==30494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68abf248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68abf24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68abf02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162759788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc525f6370 T30510) Step #5: ==30510==The signal is caused by a READ memory access. Step #5: ==30510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb42b57a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb42b57aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42b558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163637337 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc97bb960 T30526) Step #5: ==30526==The signal is caused by a READ memory access. Step #5: ==30526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5b54448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5b5444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b5422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164519263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd32692620 T30542) Step #5: ==30542==The signal is caused by a READ memory access. Step #5: ==30542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70c6f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70c6f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c6f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165404717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd309dbbc0 T30558) Step #5: ==30558==The signal is caused by a READ memory access. Step #5: ==30558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdeffba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeffba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeffb85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166275989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdfa37b80 T30574) Step #5: ==30574==The signal is caused by a READ memory access. Step #5: ==30574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87ba8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87ba817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ba7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167151219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd3e27ad0 T30590) Step #5: ==30590==The signal is caused by a READ memory access. Step #5: ==30590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6a1e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6a1e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a1e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168034928 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe211d3fd0 T30606) Step #5: ==30606==The signal is caused by a READ memory access. Step #5: ==30606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83aa92c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83aa92ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83aa90a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168915781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0332bb00 T30622) Step #5: ==30622==The signal is caused by a READ memory access. Step #5: ==30622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ae63688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ae6368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae6346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169795267 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff851db5b0 T30638) Step #5: ==30638==The signal is caused by a READ memory access. Step #5: ==30638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b4bdc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b4bdc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b4bda0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170671980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec6f6e4b0 T30654) Step #5: ==30654==The signal is caused by a READ memory access. Step #5: ==30654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e4dbd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e4dbd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e4dbb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171549209 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb939b3f0 T30670) Step #5: ==30670==The signal is caused by a READ memory access. Step #5: ==30670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c8c5ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c8c5eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c8c5cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172426768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac98b830 T30686) Step #5: ==30686==The signal is caused by a READ memory access. Step #5: ==30686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27013cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27013cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27013a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173307722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5dbb0a40 T30702) Step #5: ==30702==The signal is caused by a READ memory access. Step #5: ==30702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0103088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd010308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0102e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174184879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecbbb9780 T30717) Step #5: ==30717==The signal is caused by a READ memory access. Step #5: ==30717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6673a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6673a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd667386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175063305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30732==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd44542350 T30732) Step #5: ==30732==The signal is caused by a READ memory access. Step #5: ==30732==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0efdcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0efdcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0efdad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175950881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1f929df0 T30746) Step #5: ==30746==The signal is caused by a READ memory access. Step #5: ==30746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f552cd298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f552cd29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f552cd07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176827293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb240bc80 T30762) Step #5: ==30762==The signal is caused by a READ memory access. Step #5: ==30762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa97b608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa97b60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa97b3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177706009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8bc9c60 T30777) Step #5: ==30777==The signal is caused by a READ memory access. Step #5: ==30777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3881278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff388127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff388105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178586489 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30792==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8bee0790 T30792) Step #5: ==30792==The signal is caused by a READ memory access. Step #5: ==30792==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0ee59a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0ee59aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ee578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30792==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179466713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab83f440 T30806) Step #5: ==30806==The signal is caused by a READ memory access. Step #5: ==30806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77497578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7749757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7749735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180350132 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd24cef40 T30822) Step #5: ==30822==The signal is caused by a READ memory access. Step #5: ==30822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42df7728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42df772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42df750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181242922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff855c1410 T30838) Step #5: ==30838==The signal is caused by a READ memory access. Step #5: ==30838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03da5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03da599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03da577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182121170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd99e4a890 T30854) Step #5: ==30854==The signal is caused by a READ memory access. Step #5: ==30854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa979f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa979f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa979d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183002019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6201eaa0 T30870) Step #5: ==30870==The signal is caused by a READ memory access. Step #5: ==30870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5769aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5769acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5769aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183883100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9515e780 T30886) Step #5: ==30886==The signal is caused by a READ memory access. Step #5: ==30886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe98ed408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe98ed40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98ed1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184759864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6e7f6f80 T30902) Step #5: ==30902==The signal is caused by a READ memory access. Step #5: ==30902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4703d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4703d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4703b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185640548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe00c22690 T30918) Step #5: ==30918==The signal is caused by a READ memory access. Step #5: ==30918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1e2cfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1e2cfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e2cd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186522236 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0516e60 T30934) Step #5: ==30934==The signal is caused by a READ memory access. Step #5: ==30934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4793a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4793a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4793a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187402119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc323670 T30950) Step #5: ==30950==The signal is caused by a READ memory access. Step #5: ==30950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f272ec0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f272ec0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272ebea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188284554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32e812d0 T30966) Step #5: ==30966==The signal is caused by a READ memory access. Step #5: ==30966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35550e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35550e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35550c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189158661 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2632b7c0 T30982) Step #5: ==30982==The signal is caused by a READ memory access. Step #5: ==30982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26c73268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26c7326a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c7304082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190043157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf71604b0 T30998) Step #5: ==30998==The signal is caused by a READ memory access. Step #5: ==30998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10aeb048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10aeb04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10aeae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==30998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190927015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1c6be5e0 T31014) Step #5: ==31014==The signal is caused by a READ memory access. Step #5: ==31014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb65626c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb65626ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65624a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191808561 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff705dbef0 T31030) Step #5: ==31030==The signal is caused by a READ memory access. Step #5: ==31030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca657df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca657dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca657bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192692136 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce0927c10 T31046) Step #5: ==31046==The signal is caused by a READ memory access. Step #5: ==31046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6536bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6536bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6536b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193573761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49b19e80 T31062) Step #5: ==31062==The signal is caused by a READ memory access. Step #5: ==31062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc95261f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc95261fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9525fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194459709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05ae94c0 T31078) Step #5: ==31078==The signal is caused by a READ memory access. Step #5: ==31078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5a59898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5a5989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5a5967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195340276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4d27b9b0 T31094) Step #5: ==31094==The signal is caused by a READ memory access. Step #5: ==31094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ef82a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ef82a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef8283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196218314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed0a3c0a0 T31110) Step #5: ==31110==The signal is caused by a READ memory access. Step #5: ==31110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f259abb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f259abb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f259ab93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197098514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe405bf010 T31126) Step #5: ==31126==The signal is caused by a READ memory access. Step #5: ==31126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4321c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4321c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4321bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197982514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65e19f80 T31142) Step #5: ==31142==The signal is caused by a READ memory access. Step #5: ==31142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8af051f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8af051fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af04fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198866601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce197bb60 T31158) Step #5: ==31158==The signal is caused by a READ memory access. Step #5: ==31158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff31829f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff31829fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31827d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199747815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd709bef0 T31174) Step #5: ==31174==The signal is caused by a READ memory access. Step #5: ==31174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb91e5e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb91e5e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb91e5c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200628064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd588d8640 T31190) Step #5: ==31190==The signal is caused by a READ memory access. Step #5: ==31190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ef15768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ef1576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef1554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201513688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca65a0580 T31206) Step #5: ==31206==The signal is caused by a READ memory access. Step #5: ==31206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11c66118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11c6611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11c65ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202398297 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedca91e30 T31222) Step #5: ==31222==The signal is caused by a READ memory access. Step #5: ==31222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc54de588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc54de58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54de36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203277518 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8656e950 T31238) Step #5: ==31238==The signal is caused by a READ memory access. Step #5: ==31238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ad59ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ad59eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad59cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204159304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd537dcfb0 T31254) Step #5: ==31254==The signal is caused by a READ memory access. Step #5: ==31254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f848ec4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f848ec4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848ec2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205037472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf3a6c640 T31270) Step #5: ==31270==The signal is caused by a READ memory access. Step #5: ==31270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9fac6928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fac692a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fac670082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205918652 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea697de70 T31286) Step #5: ==31286==The signal is caused by a READ memory access. Step #5: ==31286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2879c2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2879c2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2879c08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206797856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca70a2cc0 T31302) Step #5: ==31302==The signal is caused by a READ memory access. Step #5: ==31302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb4e3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb4e336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4e314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207677670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6ff7190 T31318) Step #5: ==31318==The signal is caused by a READ memory access. Step #5: ==31318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a5c05d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a5c05da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a5c03b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208550861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7ee57e10 T31334) Step #5: ==31334==The signal is caused by a READ memory access. Step #5: ==31334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55611db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55611dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55611b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209436239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0d6e9e00 T31350) Step #5: ==31350==The signal is caused by a READ memory access. Step #5: ==31350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa165d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa165d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa165d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210311140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe68d15ea0 T31364) Step #5: ==31364==The signal is caused by a READ memory access. Step #5: ==31364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19fb9d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19fb9d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19fb9af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211189702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0e149f50 T31378) Step #5: ==31378==The signal is caused by a READ memory access. Step #5: ==31378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6204ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6204ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6204c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212069667 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff159f9f30 T31394) Step #5: ==31394==The signal is caused by a READ memory access. Step #5: ==31394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1a7d4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1a7d4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a7d2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212950062 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb0facd0 T31410) Step #5: ==31410==The signal is caused by a READ memory access. Step #5: ==31410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd7a7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd7a736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7a714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213827081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1c38e020 T31426) Step #5: ==31426==The signal is caused by a READ memory access. Step #5: ==31426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8b01278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8b0127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b0105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214712437 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd71e8a10 T31442) Step #5: ==31442==The signal is caused by a READ memory access. Step #5: ==31442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9797e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9797e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9797e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215588814 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1082eb90 T31458) Step #5: ==31458==The signal is caused by a READ memory access. Step #5: ==31458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1025b138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1025b13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1025af1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216468525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc712c3f50 T31474) Step #5: ==31474==The signal is caused by a READ memory access. Step #5: ==31474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc06b1a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc06b1a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06b182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217345322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba0fd920 T31490) Step #5: ==31490==The signal is caused by a READ memory access. Step #5: ==31490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5584d858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5584d85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5584d63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218224917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba6617a0 T31506) Step #5: ==31506==The signal is caused by a READ memory access. Step #5: ==31506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32256e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32256e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32256c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219100141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1302e760 T31522) Step #5: ==31522==The signal is caused by a READ memory access. Step #5: ==31522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd852b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd852b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd852b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219978504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8cae25e0 T31538) Step #5: ==31538==The signal is caused by a READ memory access. Step #5: ==31538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45df9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45df962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45df940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220852065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0be5fe60 T31554) Step #5: ==31554==The signal is caused by a READ memory access. Step #5: ==31554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1690698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc169069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc169047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221732974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd82e65940 T31570) Step #5: ==31570==The signal is caused by a READ memory access. Step #5: ==31570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb21d55c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb21d55ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21d53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222610322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6fbf3200 T31586) Step #5: ==31586==The signal is caused by a READ memory access. Step #5: ==31586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51b56ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51b56cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b56ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223490223 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecba242d0 T31602) Step #5: ==31602==The signal is caused by a READ memory access. Step #5: ==31602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2570bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2570bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd25709d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224369875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff23a7baf0 T31618) Step #5: ==31618==The signal is caused by a READ memory access. Step #5: ==31618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65063088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6506308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65062e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225251676 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5b89a570 T31634) Step #5: ==31634==The signal is caused by a READ memory access. Step #5: ==31634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f525d4de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f525d4dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f525d4bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226131688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed13f36e0 T31650) Step #5: ==31650==The signal is caused by a READ memory access. Step #5: ==31650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99fa7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99fa734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99fa712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227009081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f1d3050 T31665) Step #5: ==31665==The signal is caused by a READ memory access. Step #5: ==31665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4766eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4766ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4766e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227889437 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31680==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdeb06ef0 T31680) Step #5: ==31680==The signal is caused by a READ memory access. Step #5: ==31680==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2e7e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2e7e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e7dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228768880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecf538760 T31694) Step #5: ==31694==The signal is caused by a READ memory access. Step #5: ==31694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60abe188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60abe18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60abdf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229650697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc83b76c0 T31710) Step #5: ==31710==The signal is caused by a READ memory access. Step #5: ==31710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba914b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba914b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba91490082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230526426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf9d1ade0 T31726) Step #5: ==31726==The signal is caused by a READ memory access. Step #5: ==31726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25e66ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25e66ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e668b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231410962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9e263570 T31742) Step #5: ==31742==The signal is caused by a READ memory access. Step #5: ==31742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93fd6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93fd698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93fd676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232295679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35c31270 T31758) Step #5: ==31758==The signal is caused by a READ memory access. Step #5: ==31758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bcbee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bcbee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bcbec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233178900 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd11fcb50 T31774) Step #5: ==31774==The signal is caused by a READ memory access. Step #5: ==31774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19664d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19664d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19664b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234057262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9babf7b0 T31790) Step #5: ==31790==The signal is caused by a READ memory access. Step #5: ==31790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f003fe878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f003fe87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f003fe65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234941137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2d420610 T31806) Step #5: ==31806==The signal is caused by a READ memory access. Step #5: ==31806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73b28408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73b2840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73b281e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235827178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4a3dbba0 T31822) Step #5: ==31822==The signal is caused by a READ memory access. Step #5: ==31822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ae7ff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ae7ff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ae7fd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236699949 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6635eac0 T31838) Step #5: ==31838==The signal is caused by a READ memory access. Step #5: ==31838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1437408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd143740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd14371e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237583743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7ea12730 T31854) Step #5: ==31854==The signal is caused by a READ memory access. Step #5: ==31854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f3bbe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f3bbe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f3bbc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238465775 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee09d1fb0 T31870) Step #5: ==31870==The signal is caused by a READ memory access. Step #5: ==31870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27de2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27de2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27de2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239344121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffae37c500 T31886) Step #5: ==31886==The signal is caused by a READ memory access. Step #5: ==31886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe52e11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe52e11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52e0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240213135 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea8fd030 T31902) Step #5: ==31902==The signal is caused by a READ memory access. Step #5: ==31902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7a6e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7a6e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a6e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241091432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4e17fb00 T31918) Step #5: ==31918==The signal is caused by a READ memory access. Step #5: ==31918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f504ce118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f504ce11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f504cdef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241973831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab14d880 T31933) Step #5: ==31933==The signal is caused by a READ memory access. Step #5: ==31933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96e4b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96e4b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96e4ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242851870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe77c3130 T31948) Step #5: ==31948==The signal is caused by a READ memory access. Step #5: ==31948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05e84958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05e8495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05e8473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243736329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff71f2e1b0 T31962) Step #5: ==31962==The signal is caused by a READ memory access. Step #5: ==31962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcbc8b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbc8b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc8b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244613575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7b932d40 T31978) Step #5: ==31978==The signal is caused by a READ memory access. Step #5: ==31978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda2ff7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda2ff7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2ff5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245491010 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4928be0 T31994) Step #5: ==31994==The signal is caused by a READ memory access. Step #5: ==31994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7ed6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7ed6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ed696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==31994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246363057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd78abf0 T32010) Step #5: ==32010==The signal is caused by a READ memory access. Step #5: ==32010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe61bd148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe61bd14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe61bcf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247249499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7cdd4cc0 T32026) Step #5: ==32026==The signal is caused by a READ memory access. Step #5: ==32026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febdff818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febdff81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febdff5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248128142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8ee2bd60 T32042) Step #5: ==32042==The signal is caused by a READ memory access. Step #5: ==32042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47d98b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47d98b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d988f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249004929 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde145fb00 T32058) Step #5: ==32058==The signal is caused by a READ memory access. Step #5: ==32058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f239c0168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f239c016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f239bff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249890509 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdb4d8400 T32074) Step #5: ==32074==The signal is caused by a READ memory access. Step #5: ==32074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87fe99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87fe99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87fe97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250773251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfea792c0 T32090) Step #5: ==32090==The signal is caused by a READ memory access. Step #5: ==32090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f650350e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f650350ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65034ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251654104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32108==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbeb4d820 T32108) Step #5: ==32108==The signal is caused by a READ memory access. Step #5: ==32108==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f865dcb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f865dcb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f865dc8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252538238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8564e6e0 T32125) Step #5: ==32125==The signal is caused by a READ memory access. Step #5: ==32125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a3f4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a3f4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a3f48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253423527 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdebed5de0 T32142) Step #5: ==32142==The signal is caused by a READ memory access. Step #5: ==32142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce0e3fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce0e3fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce0e3da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254300239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff379f0fb0 T32158) Step #5: ==32158==The signal is caused by a READ memory access. Step #5: ==32158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe94b4998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe94b499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe94b477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255178363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce934cd80 T32174) Step #5: ==32174==The signal is caused by a READ memory access. Step #5: ==32174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd13971d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd13971da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1396fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256057412 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd72523e0 T32190) Step #5: ==32190==The signal is caused by a READ memory access. Step #5: ==32190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3350388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe335038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe335016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256931880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3f53a6c0 T32206) Step #5: ==32206==The signal is caused by a READ memory access. Step #5: ==32206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4032728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb403272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb403250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257811319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbb84c170 T32222) Step #5: ==32222==The signal is caused by a READ memory access. Step #5: ==32222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0684b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0684b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb068494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258697721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3644b060 T32238) Step #5: ==32238==The signal is caused by a READ memory access. Step #5: ==32238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09b5f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09b5f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b5f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259587061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d3e44f0 T32254) Step #5: ==32254==The signal is caused by a READ memory access. Step #5: ==32254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce404808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce40480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce4045e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260469073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdde445b70 T32270) Step #5: ==32270==The signal is caused by a READ memory access. Step #5: ==32270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57a32fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57a32faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a32d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261345048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef0fdf310 T32286) Step #5: ==32286==The signal is caused by a READ memory access. Step #5: ==32286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f166d0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f166d0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166d0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262221522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdce096570 T32302) Step #5: ==32302==The signal is caused by a READ memory access. Step #5: ==32302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4e55578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4e5557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e5535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263104681 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea516fa0 T32318) Step #5: ==32318==The signal is caused by a READ memory access. Step #5: ==32318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04b260b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04b260ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04b25e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263990939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe139e2ad0 T32334) Step #5: ==32334==The signal is caused by a READ memory access. Step #5: ==32334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd56c2f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd56c2f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd56c2d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264878308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd0dbd140 T32350) Step #5: ==32350==The signal is caused by a READ memory access. Step #5: ==32350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec4ac048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec4ac04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec4abe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265757958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1bafd380 T32366) Step #5: ==32366==The signal is caused by a READ memory access. Step #5: ==32366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0f1de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0f1de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f1dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266639633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9247aa0 T32382) Step #5: ==32382==The signal is caused by a READ memory access. Step #5: ==32382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee8c2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee8c267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8c245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267527567 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde718c60 T32398) Step #5: ==32398==The signal is caused by a READ memory access. Step #5: ==32398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb099b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb099b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb099af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268411978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3b983ff0 T32414) Step #5: ==32414==The signal is caused by a READ memory access. Step #5: ==32414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0276b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0276b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc027693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269284377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc00bcb510 T32430) Step #5: ==32430==The signal is caused by a READ memory access. Step #5: ==32430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a65ce08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a65ce0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a65cbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270170818 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb82b6740 T32446) Step #5: ==32446==The signal is caused by a READ memory access. Step #5: ==32446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e56fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e56fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e56faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271050819 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4f38f250 T32462) Step #5: ==32462==The signal is caused by a READ memory access. Step #5: ==32462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ea3ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ea3ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea3eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271931663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff72711010 T32478) Step #5: ==32478==The signal is caused by a READ memory access. Step #5: ==32478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b13e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b13e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b13de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272811832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3d24ed40 T32494) Step #5: ==32494==The signal is caused by a READ memory access. Step #5: ==32494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4754c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4754c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4754bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273699047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce1b04b60 T32510) Step #5: ==32510==The signal is caused by a READ memory access. Step #5: ==32510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ba68a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ba68a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ba6881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274581280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb398f6e0 T32526) Step #5: ==32526==The signal is caused by a READ memory access. Step #5: ==32526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c85cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c85cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c85cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275466499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcaabf270 T32540) Step #5: ==32540==The signal is caused by a READ memory access. Step #5: ==32540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e3ddc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e3ddc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3dda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276344408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd15d71d90 T32554) Step #5: ==32554==The signal is caused by a READ memory access. Step #5: ==32554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7f01468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7f0146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f0124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277227861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeda71b9e0 T32570) Step #5: ==32570==The signal is caused by a READ memory access. Step #5: ==32570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d6a1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d6a1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d6a1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278109377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2b546e80 T32586) Step #5: ==32586==The signal is caused by a READ memory access. Step #5: ==32586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3f0fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3f0fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f0fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278992697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebaf8cef0 T32602) Step #5: ==32602==The signal is caused by a READ memory access. Step #5: ==32602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26440188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2644018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2643ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279872393 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd258561e0 T32618) Step #5: ==32618==The signal is caused by a READ memory access. Step #5: ==32618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f114b73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f114b73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f114b718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280753919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2882da80 T32634) Step #5: ==32634==The signal is caused by a READ memory access. Step #5: ==32634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e1a9a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e1a9a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e1a981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281637909 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8afd9b40 T32650) Step #5: ==32650==The signal is caused by a READ memory access. Step #5: ==32650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7904968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb790496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb790474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282518621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff32ab8b30 T32666) Step #5: ==32666==The signal is caused by a READ memory access. Step #5: ==32666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faca71608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faca7160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faca713e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283398240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff2912130 T32681) Step #5: ==32681==The signal is caused by a READ memory access. Step #5: ==32681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1af2d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1af2d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1af2af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284277807 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3db551e0 T32697) Step #5: ==32697==The signal is caused by a READ memory access. Step #5: ==32697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f995952c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f995952ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995950a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285157612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32712==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9a42f760 T32712) Step #5: ==32712==The signal is caused by a READ memory access. Step #5: ==32712==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe050e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe050e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe050e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286041672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0a1178d0 T32726) Step #5: ==32726==The signal is caused by a READ memory access. Step #5: ==32726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f492c36c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f492c36ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492c34a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286924280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f18c180 T32742) Step #5: ==32742==The signal is caused by a READ memory access. Step #5: ==32742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f2f6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f2f6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2f6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287800264 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09e98a10 T32758) Step #5: ==32758==The signal is caused by a READ memory access. Step #5: ==32758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e9b7f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e9b7f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9b7d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288680088 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe16da2800 T32774) Step #5: ==32774==The signal is caused by a READ memory access. Step #5: ==32774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddd64488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddd6448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddd6426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289562303 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd225a43f0 T32790) Step #5: ==32790==The signal is caused by a READ memory access. Step #5: ==32790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb07e4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb07e4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb07e493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290442257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3916b8c0 T32806) Step #5: ==32806==The signal is caused by a READ memory access. Step #5: ==32806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7c014f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7c014fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c012d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291314592 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbcc6af90 T32822) Step #5: ==32822==The signal is caused by a READ memory access. Step #5: ==32822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c4d4448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c4d444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4d422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292192543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4001e640 T32838) Step #5: ==32838==The signal is caused by a READ memory access. Step #5: ==32838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6af6db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6af6dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6af6b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293070911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc5108fe0 T32854) Step #5: ==32854==The signal is caused by a READ memory access. Step #5: ==32854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc67a52c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc67a52ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67a50a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293955953 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc7ecbf80 T32870) Step #5: ==32870==The signal is caused by a READ memory access. Step #5: ==32870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6338738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc633873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc633851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294835569 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d622af0 T32886) Step #5: ==32886==The signal is caused by a READ memory access. Step #5: ==32886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd71ada68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd71ada6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71ad84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295720132 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdb178460 T32902) Step #5: ==32902==The signal is caused by a READ memory access. Step #5: ==32902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f177bb3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f177bb3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177bb18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296598453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee51a24a0 T32918) Step #5: ==32918==The signal is caused by a READ memory access. Step #5: ==32918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37bcaea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37bcaeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37bcac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297483969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23a18a30 T32934) Step #5: ==32934==The signal is caused by a READ memory access. Step #5: ==32934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f54e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f54e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f54de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298358075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddaee38f0 T32950) Step #5: ==32950==The signal is caused by a READ memory access. Step #5: ==32950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb20a60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb20a60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20a5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299236360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd6b37260 T32966) Step #5: ==32966==The signal is caused by a READ memory access. Step #5: ==32966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce1ace68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce1ace6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce1acc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300121118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdde5806a0 T32982) Step #5: ==32982==The signal is caused by a READ memory access. Step #5: ==32982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f219508f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f219508fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f219506d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301007513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5075ec90 T32998) Step #5: ==32998==The signal is caused by a READ memory access. Step #5: ==32998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdaa86f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdaa86f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaa86d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==32998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301881670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe35fcaa00 T33014) Step #5: ==33014==The signal is caused by a READ memory access. Step #5: ==33014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f860569f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f860569fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f860567d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302763526 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe998c6be0 T33030) Step #5: ==33030==The signal is caused by a READ memory access. Step #5: ==33030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad3cbf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad3cbf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad3cbd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303637573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffbb449a0 T33046) Step #5: ==33046==The signal is caused by a READ memory access. Step #5: ==33046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f101361b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f101361ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10135f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304520758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2fda7620 T33062) Step #5: ==33062==The signal is caused by a READ memory access. Step #5: ==33062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcaf1f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcaf1f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaf1f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305396965 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5600ec00 T33078) Step #5: ==33078==The signal is caused by a READ memory access. Step #5: ==33078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29844728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2984472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2984450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306279305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9d1bdbd0 T33094) Step #5: ==33094==The signal is caused by a READ memory access. Step #5: ==33094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe22ed038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe22ed03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22ece1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307161968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc04cada0 T33109) Step #5: ==33109==The signal is caused by a READ memory access. Step #5: ==33109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbce54a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbce54a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce5484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308042870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbeb0bf70 T33122) Step #5: ==33122==The signal is caused by a READ memory access. Step #5: ==33122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff02fd5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff02fd5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02fd3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308924044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe55888980 T33138) Step #5: ==33138==The signal is caused by a READ memory access. Step #5: ==33138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc35d7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc35d765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc35d743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309812127 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda323ec30 T33154) Step #5: ==33154==The signal is caused by a READ memory access. Step #5: ==33154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9e2a9368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e2a936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2a914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310686979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdedaa64b0 T33170) Step #5: ==33170==The signal is caused by a READ memory access. Step #5: ==33170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c913f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c913f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c913d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311563863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51c420b0 T33186) Step #5: ==33186==The signal is caused by a READ memory access. Step #5: ==33186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45a6d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45a6d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a6d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312439550 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1005dd80 T33202) Step #5: ==33202==The signal is caused by a READ memory access. Step #5: ==33202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70e52558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70e5255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e5233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313318015 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9cde170 T33218) Step #5: ==33218==The signal is caused by a READ memory access. Step #5: ==33218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27293c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27293c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27293a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314191585 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ee579f0 T33234) Step #5: ==33234==The signal is caused by a READ memory access. Step #5: ==33234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36f6e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36f6e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f6e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315060331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc71f04980 T33250) Step #5: ==33250==The signal is caused by a READ memory access. Step #5: ==33250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bc80688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc8068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc8046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315943535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd96c3690 T33266) Step #5: ==33266==The signal is caused by a READ memory access. Step #5: ==33266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76b11448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76b1144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b1122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316824050 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefc376830 T33282) Step #5: ==33282==The signal is caused by a READ memory access. Step #5: ==33282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69220578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6922057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6922035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317700302 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcecbc22d0 T33298) Step #5: ==33298==The signal is caused by a READ memory access. Step #5: ==33298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7f29798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7f2979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f2957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318582946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6af65420 T33314) Step #5: ==33314==The signal is caused by a READ memory access. Step #5: ==33314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48f6ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48f6ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48f6b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319458293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8e44ccd0 T33330) Step #5: ==33330==The signal is caused by a READ memory access. Step #5: ==33330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9159b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9159b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff915993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320333331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c8810c0 T33346) Step #5: ==33346==The signal is caused by a READ memory access. Step #5: ==33346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb65b27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb65b27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65b25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321216084 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff353331c0 T33362) Step #5: ==33362==The signal is caused by a READ memory access. Step #5: ==33362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cb45258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cb4525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb4503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322096699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6018b20 T33378) Step #5: ==33378==The signal is caused by a READ memory access. Step #5: ==33378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72eb6378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72eb637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72eb615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322992149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea92fa600 T33394) Step #5: ==33394==The signal is caused by a READ memory access. Step #5: ==33394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59129488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5912948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5912926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323877856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee438c460 T33410) Step #5: ==33410==The signal is caused by a READ memory access. Step #5: ==33410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27002568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2700256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2700234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324756524 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe0c51180 T33426) Step #5: ==33426==The signal is caused by a READ memory access. Step #5: ==33426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f921dd498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f921dd49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921dd27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325635975 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6bbe9d0 T33442) Step #5: ==33442==The signal is caused by a READ memory access. Step #5: ==33442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5101a6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5101a6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5101a4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326510863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce86c7270 T33458) Step #5: ==33458==The signal is caused by a READ memory access. Step #5: ==33458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafb4a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafb4a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb4a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327390486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4619ce20 T33474) Step #5: ==33474==The signal is caused by a READ memory access. Step #5: ==33474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dc93d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dc93d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dc93b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328276110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c0de4e0 T33490) Step #5: ==33490==The signal is caused by a READ memory access. Step #5: ==33490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6f03d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6f03d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6f03b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329154072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a9bdf60 T33506) Step #5: ==33506==The signal is caused by a READ memory access. Step #5: ==33506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b1fcec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b1fceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1fcca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330034484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeecfd000 T33522) Step #5: ==33522==The signal is caused by a READ memory access. Step #5: ==33522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f367ff038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f367ff03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f367fee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330914545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe45a70a50 T33538) Step #5: ==33538==The signal is caused by a READ memory access. Step #5: ==33538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39ba3a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39ba3a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ba383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331786861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcee443fa0 T33554) Step #5: ==33554==The signal is caused by a READ memory access. Step #5: ==33554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f282e3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f282e3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f282e39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332665056 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddcf7e400 T33570) Step #5: ==33570==The signal is caused by a READ memory access. Step #5: ==33570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe26bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe26bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe26bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333545697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd723b7d0 T33586) Step #5: ==33586==The signal is caused by a READ memory access. Step #5: ==33586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f7d27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f7d27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f7d25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334421850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffccaa7fe0 T33602) Step #5: ==33602==The signal is caused by a READ memory access. Step #5: ==33602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5643278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd564327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd564305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335295421 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c446bb0 T33618) Step #5: ==33618==The signal is caused by a READ memory access. Step #5: ==33618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f462ba728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462ba72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462ba50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336169681 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffedbdec80 T33634) Step #5: ==33634==The signal is caused by a READ memory access. Step #5: ==33634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b4db328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b4db32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4db10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337056902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe646371a0 T33650) Step #5: ==33650==The signal is caused by a READ memory access. Step #5: ==33650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48b9b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48b9b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b9b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337937691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7d396e0 T33665) Step #5: ==33665==The signal is caused by a READ memory access. Step #5: ==33665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bd5d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bd5d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd5d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338816969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33680==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8a858b00 T33680) Step #5: ==33680==The signal is caused by a READ memory access. Step #5: ==33680==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fade3aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fade3aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade3a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339696256 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd841edd20 T33693) Step #5: ==33693==The signal is caused by a READ memory access. Step #5: ==33693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84f53f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84f53f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f53d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340575911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc11a5550 T33709) Step #5: ==33709==The signal is caused by a READ memory access. Step #5: ==33709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12898dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12898dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12898bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341454837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef96433f0 T33722) Step #5: ==33722==The signal is caused by a READ memory access. Step #5: ==33722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfd05138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfd0513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd04f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342331117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4f543ba0 T33738) Step #5: ==33738==The signal is caused by a READ memory access. Step #5: ==33738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37e41d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37e41d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e41ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343209764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff301f6b10 T33754) Step #5: ==33754==The signal is caused by a READ memory access. Step #5: ==33754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff05142e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff05142ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05140c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344096007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0e9e5e20 T33770) Step #5: ==33770==The signal is caused by a READ memory access. Step #5: ==33770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73be52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73be52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73be508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344971522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccd542180 T33786) Step #5: ==33786==The signal is caused by a READ memory access. Step #5: ==33786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9125678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb912567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb912545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345851813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b3d6e90 T33802) Step #5: ==33802==The signal is caused by a READ memory access. Step #5: ==33802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4e74338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4e7433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e7411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346733286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4560fc70 T33818) Step #5: ==33818==The signal is caused by a READ memory access. Step #5: ==33818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72874068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7287406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72873e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347612877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff229c68f0 T33834) Step #5: ==33834==The signal is caused by a READ memory access. Step #5: ==33834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa2c672d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2c672da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2c670b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348489921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd26318b60 T33850) Step #5: ==33850==The signal is caused by a READ memory access. Step #5: ==33850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cd79268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cd7926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd7904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349365569 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff96f1d410 T33866) Step #5: ==33866==The signal is caused by a READ memory access. Step #5: ==33866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72ae3748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72ae374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ae352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350243191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6b9b4b00 T33882) Step #5: ==33882==The signal is caused by a READ memory access. Step #5: ==33882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ed7a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ed7a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed7a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351127691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfec64760 T33898) Step #5: ==33898==The signal is caused by a READ memory access. Step #5: ==33898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94c77178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94c7717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94c76f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352009759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1ce19c60 T33914) Step #5: ==33914==The signal is caused by a READ memory access. Step #5: ==33914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc861fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc861fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc861d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352889878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed28b9e60 T33930) Step #5: ==33930==The signal is caused by a READ memory access. Step #5: ==33930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69925cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69925cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69925ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353769095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33948==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe51ba5ff0 T33948) Step #5: ==33948==The signal is caused by a READ memory access. Step #5: ==33948==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54f59328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54f5932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54f5910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33948==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354646057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd75d7f5a0 T33964) Step #5: ==33964==The signal is caused by a READ memory access. Step #5: ==33964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd7fa13c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7fa13ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7fa11a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355520216 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd79b16b0 T33981) Step #5: ==33981==The signal is caused by a READ memory access. Step #5: ==33981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9cb9d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cb9d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb9d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356403453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0e3e3950 T33998) Step #5: ==33998==The signal is caused by a READ memory access. Step #5: ==33998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09b51768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09b5176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b5154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==33998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357286774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb72db4b0 T34014) Step #5: ==34014==The signal is caused by a READ memory access. Step #5: ==34014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcef46e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcef46e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef46c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358171286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcafdd11c0 T34030) Step #5: ==34030==The signal is caused by a READ memory access. Step #5: ==34030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d7991f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d7991fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d798fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359049022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c084be0 T34046) Step #5: ==34046==The signal is caused by a READ memory access. Step #5: ==34046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe37f7938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe37f793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe37f771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359923468 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff47573140 T34062) Step #5: ==34062==The signal is caused by a READ memory access. Step #5: ==34062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fa264a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fa264aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa2628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360806754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde758280 T34078) Step #5: ==34078==The signal is caused by a READ memory access. Step #5: ==34078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd1cfc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd1cfc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1cfa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361698745 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca56f9b70 T34094) Step #5: ==34094==The signal is caused by a READ memory access. Step #5: ==34094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc12c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc12c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc12c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362577906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1d60b280 T34110) Step #5: ==34110==The signal is caused by a READ memory access. Step #5: ==34110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26f596c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26f596ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f594a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363461959 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5ffd9930 T34126) Step #5: ==34126==The signal is caused by a READ memory access. Step #5: ==34126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47fb2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47fb2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47fb2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364329883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9e503130 T34142) Step #5: ==34142==The signal is caused by a READ memory access. Step #5: ==34142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faef4b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faef4b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faef4b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365217471 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1d5130b0 T34158) Step #5: ==34158==The signal is caused by a READ memory access. Step #5: ==34158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c3291f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c3291fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c328fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366095849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5624a260 T34174) Step #5: ==34174==The signal is caused by a READ memory access. Step #5: ==34174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07281d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07281d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07281ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366980222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a3d7130 T34190) Step #5: ==34190==The signal is caused by a READ memory access. Step #5: ==34190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2f60128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2f6012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f5ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367860741 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c8d60f0 T34206) Step #5: ==34206==The signal is caused by a READ memory access. Step #5: ==34206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a598b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a598b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5988f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368740378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09b7d1d0 T34222) Step #5: ==34222==The signal is caused by a READ memory access. Step #5: ==34222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f234ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f234aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2348a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369612531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe56f61210 T34238) Step #5: ==34238==The signal is caused by a READ memory access. Step #5: ==34238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e1a6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e1a674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1a652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370495068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeab8ea0e0 T34254) Step #5: ==34254==The signal is caused by a READ memory access. Step #5: ==34254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34ea0c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34ea0c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ea0a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371369000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8a4c220 T34266) Step #5: ==34266==The signal is caused by a READ memory access. Step #5: ==34266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5204aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5204aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5204a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372257168 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc5858680 T34282) Step #5: ==34282==The signal is caused by a READ memory access. Step #5: ==34282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe424128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe42412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe423f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373139342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb503c910 T34298) Step #5: ==34298==The signal is caused by a READ memory access. Step #5: ==34298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93fe90a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93fe90aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93fe8e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374018896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3f4a7120 T34314) Step #5: ==34314==The signal is caused by a READ memory access. Step #5: ==34314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d5a67f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d5a67fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d5a65d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374899564 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7e81480 T34330) Step #5: ==34330==The signal is caused by a READ memory access. Step #5: ==34330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58c6a948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58c6a94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c6a72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375783404 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcf606620 T34346) Step #5: ==34346==The signal is caused by a READ memory access. Step #5: ==34346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff46b3fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff46b3fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff46b3dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376666187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5ebb86f0 T34362) Step #5: ==34362==The signal is caused by a READ memory access. Step #5: ==34362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4596388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc459638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc459616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377547277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5d66820 T34378) Step #5: ==34378==The signal is caused by a READ memory access. Step #5: ==34378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe94336d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe94336da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe94334b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378424878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbadd9ed0 T34394) Step #5: ==34394==The signal is caused by a READ memory access. Step #5: ==34394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e8e04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e8e04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8e028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379308971 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc06571c70 T34410) Step #5: ==34410==The signal is caused by a READ memory access. Step #5: ==34410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe147c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe147c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe147c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380189603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffafd30890 T34426) Step #5: ==34426==The signal is caused by a READ memory access. Step #5: ==34426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc97ceaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc97ceafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc97ce8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381068722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf5ec6b60 T34442) Step #5: ==34442==The signal is caused by a READ memory access. Step #5: ==34442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bfa5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bfa565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bfa543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381945680 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3c72ca00 T34458) Step #5: ==34458==The signal is caused by a READ memory access. Step #5: ==34458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f176e9a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f176e9a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176e982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382825048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc6063010 T34474) Step #5: ==34474==The signal is caused by a READ memory access. Step #5: ==34474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f322a2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f322a283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f322a261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383696469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc28b35fe0 T34490) Step #5: ==34490==The signal is caused by a READ memory access. Step #5: ==34490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feff3b278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feff3b27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff3b05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384573729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa26b28b0 T34506) Step #5: ==34506==The signal is caused by a READ memory access. Step #5: ==34506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4824c5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4824c5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4824c3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385455354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd016d8860 T34522) Step #5: ==34522==The signal is caused by a READ memory access. Step #5: ==34522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88010e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88010e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88010c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386337367 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece2262b0 T34538) Step #5: ==34538==The signal is caused by a READ memory access. Step #5: ==34538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b7d0478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b7d047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b7d025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387206834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb15d45f0 T34554) Step #5: ==34554==The signal is caused by a READ memory access. Step #5: ==34554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd40d2a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd40d2a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40d283082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388084052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd70310140 T34570) Step #5: ==34570==The signal is caused by a READ memory access. Step #5: ==34570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92f117a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92f117aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f1158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388960554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef9feae80 T34586) Step #5: ==34586==The signal is caused by a READ memory access. Step #5: ==34586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f55ed49b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55ed49ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ed479082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389835364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9e26c30 T34602) Step #5: ==34602==The signal is caused by a READ memory access. Step #5: ==34602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed2480b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed2480ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed247e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390716323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc890079b0 T34618) Step #5: ==34618==The signal is caused by a READ memory access. Step #5: ==34618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f8ddd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f8ddd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f8ddb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391592665 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0fa4f780 T34634) Step #5: ==34634==The signal is caused by a READ memory access. Step #5: ==34634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbeff9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbeff940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeff91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392474406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf0b584f0 T34650) Step #5: ==34650==The signal is caused by a READ memory access. Step #5: ==34650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d436088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d43608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d435e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393350943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2d403c00 T34666) Step #5: ==34666==The signal is caused by a READ memory access. Step #5: ==34666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cafc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cafc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cafc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394226685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe80985170 T34681) Step #5: ==34681==The signal is caused by a READ memory access. Step #5: ==34681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d8cc2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d8cc2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d8cc09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395113922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaf2351e0 T34697) Step #5: ==34697==The signal is caused by a READ memory access. Step #5: ==34697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35c3f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35c3f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35c3f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396000877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34712==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb81726d0 T34712) Step #5: ==34712==The signal is caused by a READ memory access. Step #5: ==34712==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51e36b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51e36b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e368e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34712==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396875462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2375f10 T34726) Step #5: ==34726==The signal is caused by a READ memory access. Step #5: ==34726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f059647f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f059647fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f059645d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397752817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff769e4f20 T34742) Step #5: ==34742==The signal is caused by a READ memory access. Step #5: ==34742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb28f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb28f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb28ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398632317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad195f10 T34758) Step #5: ==34758==The signal is caused by a READ memory access. Step #5: ==34758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb354aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb354aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb354acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399513273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe01baa870 T34774) Step #5: ==34774==The signal is caused by a READ memory access. Step #5: ==34774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58eabe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58eabe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58eabc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400396320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0c666f0 T34790) Step #5: ==34790==The signal is caused by a READ memory access. Step #5: ==34790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3f27df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3f27dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f27bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401272348 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd88986a00 T34805) Step #5: ==34805==The signal is caused by a READ memory access. Step #5: ==34805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d6826b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d6826ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d68249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402154506 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5e45620 T34818) Step #5: ==34818==The signal is caused by a READ memory access. Step #5: ==34818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe58bb3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe58bb3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58bb1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403024801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea57715e0 T34834) Step #5: ==34834==The signal is caused by a READ memory access. Step #5: ==34834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2975ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2975ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2975ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403902836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5627f800 T34850) Step #5: ==34850==The signal is caused by a READ memory access. Step #5: ==34850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d536168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d53616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d535f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404785931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab8536e0 T34866) Step #5: ==34866==The signal is caused by a READ memory access. Step #5: ==34866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37fd0f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37fd0f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37fd0d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405659160 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b454fa0 T34882) Step #5: ==34882==The signal is caused by a READ memory access. Step #5: ==34882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19d60548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19d6054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d6032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406541497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7d085530 T34898) Step #5: ==34898==The signal is caused by a READ memory access. Step #5: ==34898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89c8abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89c8abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c8a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407412869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9bfdfc60 T34914) Step #5: ==34914==The signal is caused by a READ memory access. Step #5: ==34914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f088204a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f088204aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0882028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408292064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff07569b60 T34930) Step #5: ==34930==The signal is caused by a READ memory access. Step #5: ==34930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f790439a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f790439aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7904378082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409177055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5afe8060 T34946) Step #5: ==34946==The signal is caused by a READ memory access. Step #5: ==34946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa93155b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa93155ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa931539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410063047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89481640 T34962) Step #5: ==34962==The signal is caused by a READ memory access. Step #5: ==34962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f881ac7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f881ac7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881ac5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410941545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff48adf8f0 T34978) Step #5: ==34978==The signal is caused by a READ memory access. Step #5: ==34978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9cef1e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cef1e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cef1c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411819653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85707c90 T34994) Step #5: ==34994==The signal is caused by a READ memory access. Step #5: ==34994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb86f6f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb86f6f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb86f6cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==34994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412699674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd782538e0 T35010) Step #5: ==35010==The signal is caused by a READ memory access. Step #5: ==35010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0c2e1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0c2e1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0c2dfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413578204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce9cf5ad0 T35026) Step #5: ==35026==The signal is caused by a READ memory access. Step #5: ==35026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feae55778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feae5577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae5555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414461120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7fb8f6f0 T35042) Step #5: ==35042==The signal is caused by a READ memory access. Step #5: ==35042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f021b9ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f021b9aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021b989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415335866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb6c33af0 T35058) Step #5: ==35058==The signal is caused by a READ memory access. Step #5: ==35058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8908db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8908dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8908b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416215042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9f81aa20 T35074) Step #5: ==35074==The signal is caused by a READ memory access. Step #5: ==35074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf2d0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf2d079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf2d057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417098902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4f429870 T35090) Step #5: ==35090==The signal is caused by a READ memory access. Step #5: ==35090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd65b6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd65b673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd65b651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417979275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5e60d160 T35106) Step #5: ==35106==The signal is caused by a READ memory access. Step #5: ==35106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe44ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe44ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe44eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418859937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8f4ccdf0 T35122) Step #5: ==35122==The signal is caused by a READ memory access. Step #5: ==35122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff26a6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff26a6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26a6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419742624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc41bda0a0 T35138) Step #5: ==35138==The signal is caused by a READ memory access. Step #5: ==35138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b688b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b688b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6888f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420627404 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe126af150 T35154) Step #5: ==35154==The signal is caused by a READ memory access. Step #5: ==35154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6de23b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6de23b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de2391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421505057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffdb21cf0 T35170) Step #5: ==35170==The signal is caused by a READ memory access. Step #5: ==35170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcac7c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcac7c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac7c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422383921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4ac4b360 T35186) Step #5: ==35186==The signal is caused by a READ memory access. Step #5: ==35186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6b90e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6b90e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b90c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423266692 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5db10990 T35202) Step #5: ==35202==The signal is caused by a READ memory access. Step #5: ==35202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24691958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2469195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2469173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424150682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe5041c30 T35218) Step #5: ==35218==The signal is caused by a READ memory access. Step #5: ==35218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8f049c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8f049ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f047a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425034557 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed92c7a80 T35234) Step #5: ==35234==The signal is caused by a READ memory access. Step #5: ==35234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcfbf7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfbf720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfbf6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425919237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa9395700 T35250) Step #5: ==35250==The signal is caused by a READ memory access. Step #5: ==35250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe3b9fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe3b9fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3b9d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426798719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbc45b5e0 T35266) Step #5: ==35266==The signal is caused by a READ memory access. Step #5: ==35266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26450bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26450bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f264509d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427684976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff11a61ab0 T35282) Step #5: ==35282==The signal is caused by a READ memory access. Step #5: ==35282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3e850e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3e850ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e84ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428558552 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe03c0f430 T35298) Step #5: ==35298==The signal is caused by a READ memory access. Step #5: ==35298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48b9f7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48b9f7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48b9f58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429435188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fa9d100 T35314) Step #5: ==35314==The signal is caused by a READ memory access. Step #5: ==35314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c347498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c34749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c34727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430313845 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc0d936d0 T35330) Step #5: ==35330==The signal is caused by a READ memory access. Step #5: ==35330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27c098a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27c098aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c0968082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431195708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefe995f20 T35346) Step #5: ==35346==The signal is caused by a READ memory access. Step #5: ==35346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d237d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d237d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d237b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432078544 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9078fb00 T35362) Step #5: ==35362==The signal is caused by a READ memory access. Step #5: ==35362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9404fb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9404fb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9404f96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432960141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e488910 T35378) Step #5: ==35378==The signal is caused by a READ memory access. Step #5: ==35378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1490498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe149049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe149027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433841770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35392==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce7d87830 T35392) Step #5: ==35392==The signal is caused by a READ memory access. Step #5: ==35392==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c405528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c40552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c40530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434717341 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8bcea970 T35406) Step #5: ==35406==The signal is caused by a READ memory access. Step #5: ==35406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff78d3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff78d3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78d39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435597465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2ec7ddc0 T35422) Step #5: ==35422==The signal is caused by a READ memory access. Step #5: ==35422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb799b4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb799b4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb799b2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436475102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0be14e60 T35438) Step #5: ==35438==The signal is caused by a READ memory access. Step #5: ==35438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5ab3118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5ab311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ab2ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437356851 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2aff4900 T35454) Step #5: ==35454==The signal is caused by a READ memory access. Step #5: ==35454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1db3b608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1db3b60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db3b3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438239836 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41c16a70 T35470) Step #5: ==35470==The signal is caused by a READ memory access. Step #5: ==35470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba140208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba14020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba13ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439124395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe17d1c1d0 T35486) Step #5: ==35486==The signal is caused by a READ memory access. Step #5: ==35486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea907918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea90791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9076f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440004121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe265d6670 T35502) Step #5: ==35502==The signal is caused by a READ memory access. Step #5: ==35502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b025328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b02532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b02510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440883222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff08b16ad0 T35518) Step #5: ==35518==The signal is caused by a READ memory access. Step #5: ==35518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00616a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00616a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006167f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441764439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda99b8f60 T35534) Step #5: ==35534==The signal is caused by a READ memory access. Step #5: ==35534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4714b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4714b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4714b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442644162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaa25be90 T35550) Step #5: ==35550==The signal is caused by a READ memory access. Step #5: ==35550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda9a9b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda9a9b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9a992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443528273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6ffab690 T35566) Step #5: ==35566==The signal is caused by a READ memory access. Step #5: ==35566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f25eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f25eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f25e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444406025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa4218650 T35582) Step #5: ==35582==The signal is caused by a READ memory access. Step #5: ==35582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e2a1778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e2a177a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e2a155082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445287130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd033301d0 T35598) Step #5: ==35598==The signal is caused by a READ memory access. Step #5: ==35598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16639418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1663941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166391f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446162554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d7d2ef0 T35614) Step #5: ==35614==The signal is caused by a READ memory access. Step #5: ==35614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9dc29b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dc29b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dc298f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447041993 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2cbba720 T35630) Step #5: ==35630==The signal is caused by a READ memory access. Step #5: ==35630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb6d7878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb6d787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6d765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447917895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed57f68f0 T35646) Step #5: ==35646==The signal is caused by a READ memory access. Step #5: ==35646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f111638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f11163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f11141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448797573 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9458ad00 T35662) Step #5: ==35662==The signal is caused by a READ memory access. Step #5: ==35662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f386fdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f386fdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f386fdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449676724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9962d0f0 T35677) Step #5: ==35677==The signal is caused by a READ memory access. Step #5: ==35677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9484b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9484b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9484aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450548263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35692==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd6465020 T35692) Step #5: ==35692==The signal is caused by a READ memory access. Step #5: ==35692==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc448d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc448d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc448d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451426096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe29a32220 T35706) Step #5: ==35706==The signal is caused by a READ memory access. Step #5: ==35706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f876ffe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f876ffe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876ffc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452312329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc55fae230 T35722) Step #5: ==35722==The signal is caused by a READ memory access. Step #5: ==35722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f935f02c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f935f02ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935f00a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453190708 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff07c05060 T35738) Step #5: ==35738==The signal is caused by a READ memory access. Step #5: ==35738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c575d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c575d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c575b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454069886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb70c6910 T35754) Step #5: ==35754==The signal is caused by a READ memory access. Step #5: ==35754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4806df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4806dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4806bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454953606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda23f1290 T35770) Step #5: ==35770==The signal is caused by a READ memory access. Step #5: ==35770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbf6dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbf6dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf6ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455832106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8dfd2560 T35786) Step #5: ==35786==The signal is caused by a READ memory access. Step #5: ==35786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8761a478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8761a47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8761a25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456709884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c00cbc0 T35802) Step #5: ==35802==The signal is caused by a READ memory access. Step #5: ==35802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09c94fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09c94fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c94da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457587901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc352d78d0 T35818) Step #5: ==35818==The signal is caused by a READ memory access. Step #5: ==35818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed44f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed44f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed44f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458460945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeceb1c810 T35834) Step #5: ==35834==The signal is caused by a READ memory access. Step #5: ==35834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74e55d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74e55d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e55af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459340940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f9f9ae0 T35852) Step #5: ==35852==The signal is caused by a READ memory access. Step #5: ==35852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf3b4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf3b4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf3b4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460224279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3b3ec500 T35869) Step #5: ==35869==The signal is caused by a READ memory access. Step #5: ==35869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0484ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0484ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0484eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461108927 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc66c097f0 T35886) Step #5: ==35886==The signal is caused by a READ memory access. Step #5: ==35886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38b6be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38b6be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b6bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461990208 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffebac8e20 T35902) Step #5: ==35902==The signal is caused by a READ memory access. Step #5: ==35902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff527f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff527f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff527d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462880163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccdad8ec0 T35918) Step #5: ==35918==The signal is caused by a READ memory access. Step #5: ==35918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41a58118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41a5811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41a57ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463759979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc16631430 T35934) Step #5: ==35934==The signal is caused by a READ memory access. Step #5: ==35934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80d66ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80d66eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80d66ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464635981 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8a1668b0 T35949) Step #5: ==35949==The signal is caused by a READ memory access. Step #5: ==35949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d5df5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d5df5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5df3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465519171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc093ecf20 T35962) Step #5: ==35962==The signal is caused by a READ memory access. Step #5: ==35962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d855c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d855c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d855a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466393871 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc34206410 T35978) Step #5: ==35978==The signal is caused by a READ memory access. Step #5: ==35978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f187eeb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f187eeb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f187ee8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467276979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7a56d210 T35994) Step #5: ==35994==The signal is caused by a READ memory access. Step #5: ==35994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6941de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6941dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6941bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==35994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468145582 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd15cf4e60 T36010) Step #5: ==36010==The signal is caused by a READ memory access. Step #5: ==36010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f216159d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f216159da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f216157b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469023059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd95e97f70 T36026) Step #5: ==36026==The signal is caused by a READ memory access. Step #5: ==36026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f086bf5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f086bf5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f086bf3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469906960 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd83a76f20 T36042) Step #5: ==36042==The signal is caused by a READ memory access. Step #5: ==36042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34190038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3419003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3418fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470784232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff37eb1a20 T36058) Step #5: ==36058==The signal is caused by a READ memory access. Step #5: ==36058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d6f4068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d6f406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d6f3e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471660385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbfdc1980 T36074) Step #5: ==36074==The signal is caused by a READ memory access. Step #5: ==36074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb43ebb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb43ebb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb43eb97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472539421 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffee5df950 T36090) Step #5: ==36090==The signal is caused by a READ memory access. Step #5: ==36090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98745e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98745e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98745c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473416774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6390780 T36106) Step #5: ==36106==The signal is caused by a READ memory access. Step #5: ==36106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f736cdff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f736cdffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736cddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474298987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7b90db50 T36122) Step #5: ==36122==The signal is caused by a READ memory access. Step #5: ==36122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f322130f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f322130fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32212ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475187173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4ab1e990 T36138) Step #5: ==36138==The signal is caused by a READ memory access. Step #5: ==36138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8afa8c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8afa8c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8afa8a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476064871 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37aea790 T36154) Step #5: ==36154==The signal is caused by a READ memory access. Step #5: ==36154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f00d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f00d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f00d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476947335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0b1c8500 T36170) Step #5: ==36170==The signal is caused by a READ memory access. Step #5: ==36170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86e6e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86e6e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86e6e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477828368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc100291f0 T36186) Step #5: ==36186==The signal is caused by a READ memory access. Step #5: ==36186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab0c5048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab0c504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab0c4e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478708206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef9bc1b0 T36202) Step #5: ==36202==The signal is caused by a READ memory access. Step #5: ==36202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d226918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d22691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2266f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479587273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1556ca70 T36218) Step #5: ==36218==The signal is caused by a READ memory access. Step #5: ==36218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe61a9fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe61a9fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe61a9dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480463499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70d81200 T36234) Step #5: ==36234==The signal is caused by a READ memory access. Step #5: ==36234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04ddae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04ddae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ddac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481351730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75826430 T36250) Step #5: ==36250==The signal is caused by a READ memory access. Step #5: ==36250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba642958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba64295a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba64273082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482230516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4b762c90 T36266) Step #5: ==36266==The signal is caused by a READ memory access. Step #5: ==36266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d42bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d42bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d42bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483116117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9fc08c50 T36282) Step #5: ==36282==The signal is caused by a READ memory access. Step #5: ==36282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f879e3658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f879e365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879e343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483994677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ca725d0 T36298) Step #5: ==36298==The signal is caused by a READ memory access. Step #5: ==36298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f006e3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f006e397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006e375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484874626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57e06e00 T36314) Step #5: ==36314==The signal is caused by a READ memory access. Step #5: ==36314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f403e02d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f403e02da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403e00b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485755622 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcee275ac0 T36330) Step #5: ==36330==The signal is caused by a READ memory access. Step #5: ==36330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d30c698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d30c69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d30c47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486632474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2c48ad20 T36346) Step #5: ==36346==The signal is caused by a READ memory access. Step #5: ==36346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb9fbde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb9fbdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9fbbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487517343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf7ada790 T36362) Step #5: ==36362==The signal is caused by a READ memory access. Step #5: ==36362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3194e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3194e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3194c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488393782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff04ae5a60 T36378) Step #5: ==36378==The signal is caused by a READ memory access. Step #5: ==36378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27dbff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27dbff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27dbfd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489272386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2042a100 T36394) Step #5: ==36394==The signal is caused by a READ memory access. Step #5: ==36394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f328be038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f328be03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f328bde1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490153430 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1b47b340 T36410) Step #5: ==36410==The signal is caused by a READ memory access. Step #5: ==36410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ee15308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ee1530a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee150e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491037826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec2c9f6e0 T36426) Step #5: ==36426==The signal is caused by a READ memory access. Step #5: ==36426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9d6a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9d6a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d69fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491917976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3cb832c0 T36442) Step #5: ==36442==The signal is caused by a READ memory access. Step #5: ==36442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f726518a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f726518aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7265168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492795431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7138c00 T36458) Step #5: ==36458==The signal is caused by a READ memory access. Step #5: ==36458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ad1d1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ad1d1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad1cf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493677981 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd55df3d80 T36474) Step #5: ==36474==The signal is caused by a READ memory access. Step #5: ==36474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35cbd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35cbd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35cbd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494552246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8049a2f0 T36490) Step #5: ==36490==The signal is caused by a READ memory access. Step #5: ==36490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb4929e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb4929ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4927c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495437069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5d80cb60 T36506) Step #5: ==36506==The signal is caused by a READ memory access. Step #5: ==36506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe1a529d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1a529da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a527b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496320763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd8929a70 T36521) Step #5: ==36521==The signal is caused by a READ memory access. Step #5: ==36521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79e39508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79e3950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79e392e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497199947 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffef62d030 T36534) Step #5: ==36534==The signal is caused by a READ memory access. Step #5: ==36534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00ce4e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00ce4e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00ce4c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498084121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff148c8230 T36550) Step #5: ==36550==The signal is caused by a READ memory access. Step #5: ==36550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb9acc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb9acc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb9aca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498959810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc11bcee00 T36566) Step #5: ==36566==The signal is caused by a READ memory access. Step #5: ==36566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62722aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62722aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6272288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499843217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91a89200 T36582) Step #5: ==36582==The signal is caused by a READ memory access. Step #5: ==36582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1769578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd176957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd176935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500727068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5365fa30 T36598) Step #5: ==36598==The signal is caused by a READ memory access. Step #5: ==36598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51b99878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51b9987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b9965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501600686 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51f80590 T36614) Step #5: ==36614==The signal is caused by a READ memory access. Step #5: ==36614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ff29158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ff2915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff28f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502479601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91b0a7d0 T36630) Step #5: ==36630==The signal is caused by a READ memory access. Step #5: ==36630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19d2f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19d2f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19d2f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503365000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1123b2b0 T36646) Step #5: ==36646==The signal is caused by a READ memory access. Step #5: ==36646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f985426d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f985426da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985424b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504253004 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe85ef1110 T36662) Step #5: ==36662==The signal is caused by a READ memory access. Step #5: ==36662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0726fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0726fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0726fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505139212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa10cbcc0 T36678) Step #5: ==36678==The signal is caused by a READ memory access. Step #5: ==36678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d136688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d13668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d13646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506021287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e0e6de0 T36693) Step #5: ==36693==The signal is caused by a READ memory access. Step #5: ==36693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1af5ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1af5ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1af5c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506900025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36708==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd14eeca70 T36708) Step #5: ==36708==The signal is caused by a READ memory access. Step #5: ==36708==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32977168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3297716a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32976f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507778976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6d42b50 T36722) Step #5: ==36722==The signal is caused by a READ memory access. Step #5: ==36722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16b71cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16b71cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b71ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508661344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff176a7c70 T36738) Step #5: ==36738==The signal is caused by a READ memory access. Step #5: ==36738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1594128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd159412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1593f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509540240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff44b10cf0 T36754) Step #5: ==36754==The signal is caused by a READ memory access. Step #5: ==36754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa0e84f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa0e84fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0e82d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510420411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed21dcea0 T36770) Step #5: ==36770==The signal is caused by a READ memory access. Step #5: ==36770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78962ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78962efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78962cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511302820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3a5fb160 T36786) Step #5: ==36786==The signal is caused by a READ memory access. Step #5: ==36786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52de0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52de0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52de084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512184679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c569720 T36802) Step #5: ==36802==The signal is caused by a READ memory access. Step #5: ==36802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f10da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f10da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f10d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513067917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4d6796d0 T36818) Step #5: ==36818==The signal is caused by a READ memory access. Step #5: ==36818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f91ef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f91ef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f91ed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513946289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff175a7550 T36834) Step #5: ==36834==The signal is caused by a READ memory access. Step #5: ==36834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ac45858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ac4585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ac4563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514825658 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3ae38120 T36850) Step #5: ==36850==The signal is caused by a READ memory access. Step #5: ==36850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea810a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea810a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea8107e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515708879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaac3f940 T36866) Step #5: ==36866==The signal is caused by a READ memory access. Step #5: ==36866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0803af08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0803af0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0803ace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516583507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9d358140 T36882) Step #5: ==36882==The signal is caused by a READ memory access. Step #5: ==36882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bd5b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bd5b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd5b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517460945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe38e4c370 T36898) Step #5: ==36898==The signal is caused by a READ memory access. Step #5: ==36898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb60912e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb60912ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60910c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518338523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0d4f72e0 T36914) Step #5: ==36914==The signal is caused by a READ memory access. Step #5: ==36914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce853538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce85353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce85331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519208937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea4743760 T36930) Step #5: ==36930==The signal is caused by a READ memory access. Step #5: ==36930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa0659e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa0659ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0657c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520090007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff99e60d60 T36946) Step #5: ==36946==The signal is caused by a READ memory access. Step #5: ==36946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e49ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e49ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e49ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520960114 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe11439910 T36962) Step #5: ==36962==The signal is caused by a READ memory access. Step #5: ==36962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa039ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa039cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa039ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521831278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e6ac5b0 T36978) Step #5: ==36978==The signal is caused by a READ memory access. Step #5: ==36978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4ae0d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4ae0d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4ae0af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522713412 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc37b64ce0 T36994) Step #5: ==36994==The signal is caused by a READ memory access. Step #5: ==36994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b83d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b83d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b83d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==36994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523587972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce8063090 T37010) Step #5: ==37010==The signal is caused by a READ memory access. Step #5: ==37010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f15de7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15de758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15de736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524476339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff63a49e10 T37026) Step #5: ==37026==The signal is caused by a READ memory access. Step #5: ==37026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a7d70c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a7d70ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7d6ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525347738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0a79e7b0 T37042) Step #5: ==37042==The signal is caused by a READ memory access. Step #5: ==37042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d217be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d217bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2179c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526232874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2c6a7270 T37058) Step #5: ==37058==The signal is caused by a READ memory access. Step #5: ==37058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0f19268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0f1926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f1904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527117428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebe9cb450 T37073) Step #5: ==37073==The signal is caused by a READ memory access. Step #5: ==37073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4931e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4931e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4931e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527996987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefacb6b30 T37086) Step #5: ==37086==The signal is caused by a READ memory access. Step #5: ==37086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2b73c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2b73c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2b73a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528874515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe07589f30 T37102) Step #5: ==37102==The signal is caused by a READ memory access. Step #5: ==37102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f440e3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f440e379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f440e357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529753006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe139efaa0 T37118) Step #5: ==37118==The signal is caused by a READ memory access. Step #5: ==37118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2ba6ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ba6aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ba68a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530636606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9d4cecb0 T37134) Step #5: ==37134==The signal is caused by a READ memory access. Step #5: ==37134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f8c35c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f8c35ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f8c33a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531523490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd75dd8d90 T37150) Step #5: ==37150==The signal is caused by a READ memory access. Step #5: ==37150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39d281b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39d281ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39d27f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532403345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffea366b60 T37166) Step #5: ==37166==The signal is caused by a READ memory access. Step #5: ==37166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efdeb6788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdeb678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdeb656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533282343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe5b92000 T37182) Step #5: ==37182==The signal is caused by a READ memory access. Step #5: ==37182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8f35b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f35b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f35b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534162945 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92637c30 T37198) Step #5: ==37198==The signal is caused by a READ memory access. Step #5: ==37198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa0e4498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa0e449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0e427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535034670 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce7c2dbb0 T37214) Step #5: ==37214==The signal is caused by a READ memory access. Step #5: ==37214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3badad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3badada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bad8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535914496 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb5228df0 T37230) Step #5: ==37230==The signal is caused by a READ memory access. Step #5: ==37230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18446338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1844633a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1844611082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536789767 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8745fb90 T37246) Step #5: ==37246==The signal is caused by a READ memory access. Step #5: ==37246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69d8e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69d8e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d8de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537670383 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd961cd630 T37262) Step #5: ==37262==The signal is caused by a READ memory access. Step #5: ==37262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde78cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde78cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde78cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538547241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe17159fa0 T37278) Step #5: ==37278==The signal is caused by a READ memory access. Step #5: ==37278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc30d4d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc30d4d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30d4b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539428290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3897e400 T37294) Step #5: ==37294==The signal is caused by a READ memory access. Step #5: ==37294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e07dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e07dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e07da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540307470 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89f9ca70 T37310) Step #5: ==37310==The signal is caused by a READ memory access. Step #5: ==37310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b9dc708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b9dc70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9dc4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541205532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc61992ac0 T37326) Step #5: ==37326==The signal is caused by a READ memory access. Step #5: ==37326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc8b3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8b317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8b2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542086189 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2731f7e0 T37342) Step #5: ==37342==The signal is caused by a READ memory access. Step #5: ==37342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9208aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9208aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd920888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542970346 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd59a3c20 T37358) Step #5: ==37358==The signal is caused by a READ memory access. Step #5: ==37358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f8c6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f8c6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f8c6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543848412 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaee74ca0 T37374) Step #5: ==37374==The signal is caused by a READ memory access. Step #5: ==37374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0547fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0547faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0547d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544729545 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc193c6750 T37390) Step #5: ==37390==The signal is caused by a READ memory access. Step #5: ==37390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98d72bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98d72bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98d7299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545610987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3903f5d0 T37406) Step #5: ==37406==The signal is caused by a READ memory access. Step #5: ==37406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89968d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89968d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89968b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546496164 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4dbdc5b0 T37422) Step #5: ==37422==The signal is caused by a READ memory access. Step #5: ==37422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d7fccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d7fccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7fcad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547375837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5e8f8390 T37438) Step #5: ==37438==The signal is caused by a READ memory access. Step #5: ==37438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe507ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe507ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe507ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548255542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f6fac30 T37454) Step #5: ==37454==The signal is caused by a READ memory access. Step #5: ==37454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1dc2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1dc240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1dc21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549143567 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1143c640 T37470) Step #5: ==37470==The signal is caused by a READ memory access. Step #5: ==37470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a1453e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a1453ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1451c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550029612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6fb2670 T37486) Step #5: ==37486==The signal is caused by a READ memory access. Step #5: ==37486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1114b2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1114b2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1114b0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550909870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea1c5d0b0 T37502) Step #5: ==37502==The signal is caused by a READ memory access. Step #5: ==37502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44ad2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44ad2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44ad2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551788628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc402af3c0 T37518) Step #5: ==37518==The signal is caused by a READ memory access. Step #5: ==37518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86eec418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86eec41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86eec1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552671190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef4b474e0 T37534) Step #5: ==37534==The signal is caused by a READ memory access. Step #5: ==37534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4ff5ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4ff5cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ff5ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553546361 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9bc7f380 T37550) Step #5: ==37550==The signal is caused by a READ memory access. Step #5: ==37550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10b8e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10b8e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b8de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554425782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd1047990 T37566) Step #5: ==37566==The signal is caused by a READ memory access. Step #5: ==37566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b295618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b29561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2953f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555306318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f09d790 T37582) Step #5: ==37582==The signal is caused by a READ memory access. Step #5: ==37582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05dafa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05dafa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05daf80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556185441 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7d3e6e20 T37598) Step #5: ==37598==The signal is caused by a READ memory access. Step #5: ==37598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87447b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87447b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8744791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557059655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2bdb1620 T37614) Step #5: ==37614==The signal is caused by a READ memory access. Step #5: ==37614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7e0f0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e0f0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e0f090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557945254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd669e3050 T37628) Step #5: ==37628==The signal is caused by a READ memory access. Step #5: ==37628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4a5db18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4a5db1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a5d8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558833336 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce7c52e40 T37642) Step #5: ==37642==The signal is caused by a READ memory access. Step #5: ==37642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb85d898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb85d89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb85d67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559713305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb55b8a0 T37658) Step #5: ==37658==The signal is caused by a READ memory access. Step #5: ==37658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e2bf518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e2bf51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2bf2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560589465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7a385900 T37673) Step #5: ==37673==The signal is caused by a READ memory access. Step #5: ==37673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd167ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd167ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd167ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561461177 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37688==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4c15b3e0 T37688) Step #5: ==37688==The signal is caused by a READ memory access. Step #5: ==37688==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67e2b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67e2b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e2b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37688==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562338904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea41d5f80 T37702) Step #5: ==37702==The signal is caused by a READ memory access. Step #5: ==37702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff88a4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff88a438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88a416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563226242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37720==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc724a9390 T37720) Step #5: ==37720==The signal is caused by a READ memory access. Step #5: ==37720==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e898508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e89850a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8982e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37720==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564102701 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37736==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8ec1cc40 T37736) Step #5: ==37736==The signal is caused by a READ memory access. Step #5: ==37736==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0d81868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0d8186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0d8164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564982791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37752==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc258460c0 T37752) Step #5: ==37752==The signal is caused by a READ memory access. Step #5: ==37752==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5de42018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5de4201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de41df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565865204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37768==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0ac03360 T37768) Step #5: ==37768==The signal is caused by a READ memory access. Step #5: ==37768==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd112518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd11251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1122f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37768==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566745235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc580313e0 T37785) Step #5: ==37785==The signal is caused by a READ memory access. Step #5: ==37785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3cf63fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cf63faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf63d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567633426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd376c340 T37802) Step #5: ==37802==The signal is caused by a READ memory access. Step #5: ==37802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff668f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff668f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff668ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568514628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf099d630 T37818) Step #5: ==37818==The signal is caused by a READ memory access. Step #5: ==37818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f003248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f00324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f00302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569401068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb3f50be0 T37834) Step #5: ==37834==The signal is caused by a READ memory access. Step #5: ==37834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9063278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff906327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff906305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570282096 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed5ebbeb0 T37850) Step #5: ==37850==The signal is caused by a READ memory access. Step #5: ==37850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5cbb058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5cbb05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cbae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571159532 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca33d9650 T37866) Step #5: ==37866==The signal is caused by a READ memory access. Step #5: ==37866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc50bb038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc50bb03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc50bae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572039439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd033dc4e0 T37882) Step #5: ==37882==The signal is caused by a READ memory access. Step #5: ==37882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1c82228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1c8222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c8200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572920897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff43dd2c00 T37898) Step #5: ==37898==The signal is caused by a READ memory access. Step #5: ==37898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb01f32a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb01f32aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01f308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573802280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a81f1b0 T37914) Step #5: ==37914==The signal is caused by a READ memory access. Step #5: ==37914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35a26a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35a26a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35a267f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574680687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffded115b30 T37930) Step #5: ==37930==The signal is caused by a READ memory access. Step #5: ==37930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7a8c208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7a8c20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a8bfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575561929 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1eb9be90 T37946) Step #5: ==37946==The signal is caused by a READ memory access. Step #5: ==37946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ecb0f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ecb0f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ecb0ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576440840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe21a3df40 T37962) Step #5: ==37962==The signal is caused by a READ memory access. Step #5: ==37962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2409ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2409ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2409cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577324118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff79ea950 T37978) Step #5: ==37978==The signal is caused by a READ memory access. Step #5: ==37978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6a7db08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6a7db0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6a7d8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578208195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe34165ae0 T37994) Step #5: ==37994==The signal is caused by a READ memory access. Step #5: ==37994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda9f8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda9f8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9f89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==37994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579086339 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf04a7cb0 T38010) Step #5: ==38010==The signal is caused by a READ memory access. Step #5: ==38010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05bf76a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05bf76aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05bf748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579969594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8cad41d0 T38026) Step #5: ==38026==The signal is caused by a READ memory access. Step #5: ==38026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4884f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4884f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4884ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580855048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd86e46bf0 T38042) Step #5: ==38042==The signal is caused by a READ memory access. Step #5: ==38042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f985157f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f985157fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f985155d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581734046 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec7d7c1a0 T38058) Step #5: ==38058==The signal is caused by a READ memory access. Step #5: ==38058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bfcc458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bfcc45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bfcc23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582613987 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff91227850 T38074) Step #5: ==38074==The signal is caused by a READ memory access. Step #5: ==38074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8da62f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8da62f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da62d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583490766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3bf5d7b0 T38090) Step #5: ==38090==The signal is caused by a READ memory access. Step #5: ==38090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a1de0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a1de0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1dde8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584371238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeefe01e0 T38106) Step #5: ==38106==The signal is caused by a READ memory access. Step #5: ==38106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6965c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6965c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6965bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585250305 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb780baf0 T38122) Step #5: ==38122==The signal is caused by a READ memory access. Step #5: ==38122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22c4b6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c4b6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c4b4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586130800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa4cd360 T38138) Step #5: ==38138==The signal is caused by a READ memory access. Step #5: ==38138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32463d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32463d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32463b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587008643 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb26a3320 T38154) Step #5: ==38154==The signal is caused by a READ memory access. Step #5: ==38154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f629c69c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f629c69ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629c67a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587884233 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbc69d8f0 T38170) Step #5: ==38170==The signal is caused by a READ memory access. Step #5: ==38170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb98ced78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb98ced7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98ceb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588766081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c79c470 T38186) Step #5: ==38186==The signal is caused by a READ memory access. Step #5: ==38186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80759f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80759f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80759d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589646130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc31a58ff0 T38202) Step #5: ==38202==The signal is caused by a READ memory access. Step #5: ==38202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5097d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5097d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5097b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590518095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38216==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc07394650 T38216) Step #5: ==38216==The signal is caused by a READ memory access. Step #5: ==38216==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f671691b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f671691ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67168f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38216==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591393482 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c49c390 T38230) Step #5: ==38230==The signal is caused by a READ memory access. Step #5: ==38230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2feea778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2feea77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2feea55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592266162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4be7ec90 T38246) Step #5: ==38246==The signal is caused by a READ memory access. Step #5: ==38246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f508be168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f508be16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f508bdf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593146379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe29c541f0 T38262) Step #5: ==38262==The signal is caused by a READ memory access. Step #5: ==38262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58948788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5894878a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5894856082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594027682 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfcc4dc90 T38278) Step #5: ==38278==The signal is caused by a READ memory access. Step #5: ==38278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6d55cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6d55cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d55ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594909749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff133964e0 T38294) Step #5: ==38294==The signal is caused by a READ memory access. Step #5: ==38294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f706ccab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f706ccaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f706cc89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595793508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd670f5720 T38310) Step #5: ==38310==The signal is caused by a READ memory access. Step #5: ==38310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed2c2be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed2c2bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed2c29c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596672263 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff38b016d0 T38326) Step #5: ==38326==The signal is caused by a READ memory access. Step #5: ==38326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f331df748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f331df74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331df52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597559806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7407cea0 T38342) Step #5: ==38342==The signal is caused by a READ memory access. Step #5: ==38342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a32b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a32b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a32b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598441053 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc70b25600 T38358) Step #5: ==38358==The signal is caused by a READ memory access. Step #5: ==38358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8621d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8621d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8621ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599320082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe68d0f8c0 T38374) Step #5: ==38374==The signal is caused by a READ memory access. Step #5: ==38374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ad6ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ad6edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad6ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600192556 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffded0daa00 T38390) Step #5: ==38390==The signal is caused by a READ memory access. Step #5: ==38390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd40b6278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd40b627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40b605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601074342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef6994f00 T38406) Step #5: ==38406==The signal is caused by a READ memory access. Step #5: ==38406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3929398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff392939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff392917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601958395 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d9917a0 T38422) Step #5: ==38422==The signal is caused by a READ memory access. Step #5: ==38422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc55d0068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc55d006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55cfe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602833046 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe72fc4a40 T38438) Step #5: ==38438==The signal is caused by a READ memory access. Step #5: ==38438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03af5018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03af501a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03af4df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603716946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ac33f10 T38454) Step #5: ==38454==The signal is caused by a READ memory access. Step #5: ==38454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d33da08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d33da0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d33d7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604597850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb7f99b70 T38470) Step #5: ==38470==The signal is caused by a READ memory access. Step #5: ==38470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaaf8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaaf867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaaf845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605477803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe981a7ce0 T38486) Step #5: ==38486==The signal is caused by a READ memory access. Step #5: ==38486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54694a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54694a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5469481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606357742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe65eaac10 T38502) Step #5: ==38502==The signal is caused by a READ memory access. Step #5: ==38502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9ec71f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9ec71fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ec6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607228512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6a838c80 T38518) Step #5: ==38518==The signal is caused by a READ memory access. Step #5: ==38518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc671b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc671b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc671b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608108908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe273ac7f0 T38534) Step #5: ==38534==The signal is caused by a READ memory access. Step #5: ==38534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a68a7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a68a7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a68a5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608993140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb0756bb0 T38550) Step #5: ==38550==The signal is caused by a READ memory access. Step #5: ==38550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16c46ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16c46caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16c46a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609875845 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf976c3b0 T38566) Step #5: ==38566==The signal is caused by a READ memory access. Step #5: ==38566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c5c9a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c5c9a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5c984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610749695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd226566b0 T38582) Step #5: ==38582==The signal is caused by a READ memory access. Step #5: ==38582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff76a9228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff76a922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76a900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611626434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc03171a60 T38598) Step #5: ==38598==The signal is caused by a READ memory access. Step #5: ==38598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ee8b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ee8b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ee8b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612510428 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53f31010 T38614) Step #5: ==38614==The signal is caused by a READ memory access. Step #5: ==38614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5e6b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5e6b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e6af7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613392098 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb0ecef50 T38630) Step #5: ==38630==The signal is caused by a READ memory access. Step #5: ==38630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda20cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda20cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda20cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614280835 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2859b1a0 T38646) Step #5: ==38646==The signal is caused by a READ memory access. Step #5: ==38646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f942770e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f942770ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94276ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615160252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe85db48d0 T38662) Step #5: ==38662==The signal is caused by a READ memory access. Step #5: ==38662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f526d1478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f526d147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f526d125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616034970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc95f9790 T38677) Step #5: ==38677==The signal is caused by a READ memory access. Step #5: ==38677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfea0648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfea064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfea042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616920289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38692==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd577da4f0 T38692) Step #5: ==38692==The signal is caused by a READ memory access. Step #5: ==38692==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49ce8998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49ce899a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ce877082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617797761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38708==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65be7460 T38708) Step #5: ==38708==The signal is caused by a READ memory access. Step #5: ==38708==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86346b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86346b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8634692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618673082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee9981590 T38722) Step #5: ==38722==The signal is caused by a READ memory access. Step #5: ==38722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7ce3048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7ce304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7ce2e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619551556 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed01b1e40 T38738) Step #5: ==38738==The signal is caused by a READ memory access. Step #5: ==38738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b8d44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b8d44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b8d42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620425899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffded9f8470 T38754) Step #5: ==38754==The signal is caused by a READ memory access. Step #5: ==38754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83ef4578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ef457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ef435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621312152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce48d6fc0 T38770) Step #5: ==38770==The signal is caused by a READ memory access. Step #5: ==38770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b82e958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b82e95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b82e73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622194533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38784==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcecdd800 T38784) Step #5: ==38784==The signal is caused by a READ memory access. Step #5: ==38784==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff706f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff706f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff706f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623073958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a0aa030 T38798) Step #5: ==38798==The signal is caused by a READ memory access. Step #5: ==38798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1de67f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1de67f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de67d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623958666 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae7c0500 T38814) Step #5: ==38814==The signal is caused by a READ memory access. Step #5: ==38814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6820188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc682018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc681ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624839018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc36bea700 T38830) Step #5: ==38830==The signal is caused by a READ memory access. Step #5: ==38830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f775dc668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f775dc66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775dc44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625726005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc065c42f0 T38846) Step #5: ==38846==The signal is caused by a READ memory access. Step #5: ==38846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd53ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd53ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd53eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626607040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffead470ed0 T38862) Step #5: ==38862==The signal is caused by a READ memory access. Step #5: ==38862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f549abf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f549abf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f549abce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627490502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0db50cd0 T38878) Step #5: ==38878==The signal is caused by a READ memory access. Step #5: ==38878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bca7a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bca7a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bca783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628361525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8aac3960 T38894) Step #5: ==38894==The signal is caused by a READ memory access. Step #5: ==38894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe7a0428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe7a042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7a020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629248237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc4542180 T38910) Step #5: ==38910==The signal is caused by a READ memory access. Step #5: ==38910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f838be078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f838be07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f838bde5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630115615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf3fd430 T38926) Step #5: ==38926==The signal is caused by a READ memory access. Step #5: ==38926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0329bba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0329bbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0329b98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630997824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda7466690 T38942) Step #5: ==38942==The signal is caused by a READ memory access. Step #5: ==38942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6861dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6861dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6861d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631880501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe006346e0 T38958) Step #5: ==38958==The signal is caused by a READ memory access. Step #5: ==38958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbb74a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbb74a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb7487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632762848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd74520410 T38974) Step #5: ==38974==The signal is caused by a READ memory access. Step #5: ==38974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0ae5f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0ae5f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0ae5d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633643944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc74b65300 T38990) Step #5: ==38990==The signal is caused by a READ memory access. Step #5: ==38990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa587a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa587a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa587a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==38990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634521825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff12982c90 T39006) Step #5: ==39006==The signal is caused by a READ memory access. Step #5: ==39006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9787e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9787e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9787c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635398747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff57eccb0 T39022) Step #5: ==39022==The signal is caused by a READ memory access. Step #5: ==39022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde0c1f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde0c1f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde0c1d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636282402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5373f680 T39038) Step #5: ==39038==The signal is caused by a READ memory access. Step #5: ==39038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24dd15e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24dd15ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24dd13c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637162054 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc47076ef0 T39054) Step #5: ==39054==The signal is caused by a READ memory access. Step #5: ==39054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20ce2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20ce297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20ce275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638044461 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd70c8dc70 T39070) Step #5: ==39070==The signal is caused by a READ memory access. Step #5: ==39070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febbb4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febbb4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febbb4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638926246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd84d8850 T39086) Step #5: ==39086==The signal is caused by a READ memory access. Step #5: ==39086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37abd1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37abd1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37abcfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639804724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc1d2adf0 T39102) Step #5: ==39102==The signal is caused by a READ memory access. Step #5: ==39102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f644fd268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f644fd26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644fd04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640688236 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda6f6cb90 T39118) Step #5: ==39118==The signal is caused by a READ memory access. Step #5: ==39118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc68c3048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc68c304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc68c2e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641567353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec6fdf3b0 T39134) Step #5: ==39134==The signal is caused by a READ memory access. Step #5: ==39134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70ff5dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70ff5dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ff5bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642443064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe10f02db0 T39150) Step #5: ==39150==The signal is caused by a READ memory access. Step #5: ==39150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd72c2aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd72c2aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72c288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643332640 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd967632d0 T39166) Step #5: ==39166==The signal is caused by a READ memory access. Step #5: ==39166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63da5e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63da5e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63da5c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644218787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc2682b0 T39182) Step #5: ==39182==The signal is caused by a READ memory access. Step #5: ==39182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56cb31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56cb31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56cb2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645095294 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3d7688a0 T39198) Step #5: ==39198==The signal is caused by a READ memory access. Step #5: ==39198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51688298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5168829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5168807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645970691 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c27ea80 T39214) Step #5: ==39214==The signal is caused by a READ memory access. Step #5: ==39214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20b6a448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20b6a44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b6a22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646851178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a443e40 T39230) Step #5: ==39230==The signal is caused by a READ memory access. Step #5: ==39230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f947ae178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f947ae17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947adf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647733124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7da8790 T39246) Step #5: ==39246==The signal is caused by a READ memory access. Step #5: ==39246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5c540e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5c540ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c53ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648606070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed6b572e0 T39262) Step #5: ==39262==The signal is caused by a READ memory access. Step #5: ==39262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f835de0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f835de0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835ddea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649480885 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2eb1aa40 T39278) Step #5: ==39278==The signal is caused by a READ memory access. Step #5: ==39278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75d94058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75d9405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d93e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650354830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9a923300 T39294) Step #5: ==39294==The signal is caused by a READ memory access. Step #5: ==39294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4534b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4534b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4534ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651238057 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb1a37c20 T39310) Step #5: ==39310==The signal is caused by a READ memory access. Step #5: ==39310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04e96958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04e9695a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04e9673082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652119583 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2ae465e0 T39326) Step #5: ==39326==The signal is caused by a READ memory access. Step #5: ==39326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4fbd2718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fbd271a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fbd24f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653003520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf27aee40 T39341) Step #5: ==39341==The signal is caused by a READ memory access. Step #5: ==39341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e969fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e969fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e969d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653877989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd227bbbb0 T39354) Step #5: ==39354==The signal is caused by a READ memory access. Step #5: ==39354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48e5bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48e5bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e5bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654760359 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4dd55960 T39370) Step #5: ==39370==The signal is caused by a READ memory access. Step #5: ==39370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56388888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5638888a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5638866082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655644262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0b07c5f0 T39386) Step #5: ==39386==The signal is caused by a READ memory access. Step #5: ==39386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae0dbc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae0dbc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae0dba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656533362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc036cbf0 T39402) Step #5: ==39402==The signal is caused by a READ memory access. Step #5: ==39402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2338a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2338a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2338a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657414003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfbf34060 T39418) Step #5: ==39418==The signal is caused by a READ memory access. Step #5: ==39418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3bfcaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bfcaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bfca85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658287975 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4bdc0ef0 T39434) Step #5: ==39434==The signal is caused by a READ memory access. Step #5: ==39434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cd087c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd087ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd085a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659162089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a00d260 T39450) Step #5: ==39450==The signal is caused by a READ memory access. Step #5: ==39450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18be13e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18be13ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18be11c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660035663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd46347c90 T39466) Step #5: ==39466==The signal is caused by a READ memory access. Step #5: ==39466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3800c418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3800c41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3800c1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660917383 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4bc62100 T39482) Step #5: ==39482==The signal is caused by a READ memory access. Step #5: ==39482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff17e5638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff17e563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17e541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661798811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4d62580 T39498) Step #5: ==39498==The signal is caused by a READ memory access. Step #5: ==39498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c0e1cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c0e1cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0e1a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662672700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9a8e4ca0 T39514) Step #5: ==39514==The signal is caused by a READ memory access. Step #5: ==39514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2658e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2658e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2658de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663552528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0670c2e0 T39530) Step #5: ==39530==The signal is caused by a READ memory access. Step #5: ==39530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0dc5ba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dc5ba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc5b7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664439550 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc55dc770 T39548) Step #5: ==39548==The signal is caused by a READ memory access. Step #5: ==39548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91f35b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91f35b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f3595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665316068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd28184a70 T39565) Step #5: ==39565==The signal is caused by a READ memory access. Step #5: ==39565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b5120d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b5120da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b511eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666194350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5cab0bb0 T39582) Step #5: ==39582==The signal is caused by a READ memory access. Step #5: ==39582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ebee918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ebee91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ebee6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667077036 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0a787f0 T39598) Step #5: ==39598==The signal is caused by a READ memory access. Step #5: ==39598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dd0dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dd0dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd0db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667967530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ed76c90 T39614) Step #5: ==39614==The signal is caused by a READ memory access. Step #5: ==39614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fa0a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fa0a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa0a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668850111 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe15283d0 T39629) Step #5: ==39629==The signal is caused by a READ memory access. Step #5: ==39629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff88dfb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff88dfb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88df96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669733521 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35df5bf0 T39645) Step #5: ==39645==The signal is caused by a READ memory access. Step #5: ==39645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64e7ef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64e7ef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e7ed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670612781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39660==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd0d8dcf0 T39660) Step #5: ==39660==The signal is caused by a READ memory access. Step #5: ==39660==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed5c3608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed5c360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5c33e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39660==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671491887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc56401720 T39674) Step #5: ==39674==The signal is caused by a READ memory access. Step #5: ==39674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d77d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d77d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d77d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672366280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe297f9330 T39690) Step #5: ==39690==The signal is caused by a READ memory access. Step #5: ==39690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba8e0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba8e0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba8e09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673241639 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec60edce0 T39706) Step #5: ==39706==The signal is caused by a READ memory access. Step #5: ==39706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa81f6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa81f6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81f69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674118768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc094eab50 T39722) Step #5: ==39722==The signal is caused by a READ memory access. Step #5: ==39722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc595e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc595e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc595c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675001531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3c771ee0 T39738) Step #5: ==39738==The signal is caused by a READ memory access. Step #5: ==39738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3defef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3defef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3defece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675878958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb1506cf0 T39754) Step #5: ==39754==The signal is caused by a READ memory access. Step #5: ==39754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ecc22c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ecc22ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ecc20a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676752180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbe0eac00 T39770) Step #5: ==39770==The signal is caused by a READ memory access. Step #5: ==39770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f784fbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f784fbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784fb98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677632170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7be8a70 T39786) Step #5: ==39786==The signal is caused by a READ memory access. Step #5: ==39786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f693fe798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f693fe79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f693fe57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678511072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6348fba0 T39802) Step #5: ==39802==The signal is caused by a READ memory access. Step #5: ==39802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f87b68398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87b6839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87b6817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679391908 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9986f2b0 T39818) Step #5: ==39818==The signal is caused by a READ memory access. Step #5: ==39818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a193778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a19377a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a19355082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680273415 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccbf3e600 T39834) Step #5: ==39834==The signal is caused by a READ memory access. Step #5: ==39834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83cd6eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83cd6eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83cd6c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681156273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5b1a020 T39850) Step #5: ==39850==The signal is caused by a READ memory access. Step #5: ==39850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c68f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c68f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c68f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682029720 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc112b7070 T39866) Step #5: ==39866==The signal is caused by a READ memory access. Step #5: ==39866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05367e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05367e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05367c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682912599 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc57681e0 T39882) Step #5: ==39882==The signal is caused by a READ memory access. Step #5: ==39882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ee774c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ee774ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee772a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683793386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2872a650 T39898) Step #5: ==39898==The signal is caused by a READ memory access. Step #5: ==39898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48618278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4861827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4861805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684672986 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39912==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb64c92b0 T39912) Step #5: ==39912==The signal is caused by a READ memory access. Step #5: ==39912==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7ca6038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7ca603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ca5e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685556970 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb784b890 T39926) Step #5: ==39926==The signal is caused by a READ memory access. Step #5: ==39926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce3be828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce3be82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3be60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686443183 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1180d400 T39942) Step #5: ==39942==The signal is caused by a READ memory access. Step #5: ==39942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa572c9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa572c9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa572c78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687324398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd42364e70 T39958) Step #5: ==39958==The signal is caused by a READ memory access. Step #5: ==39958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56417d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56417d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56417b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688209267 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8c911260 T39974) Step #5: ==39974==The signal is caused by a READ memory access. Step #5: ==39974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe75b02e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe75b02ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75b00c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689095265 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe45062840 T39990) Step #5: ==39990==The signal is caused by a READ memory access. Step #5: ==39990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f983c2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f983c2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983c284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==39990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689973107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed4c9ff90 T40006) Step #5: ==40006==The signal is caused by a READ memory access. Step #5: ==40006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89f5f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89f5f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f5f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690861731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c770870 T40022) Step #5: ==40022==The signal is caused by a READ memory access. Step #5: ==40022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7563f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7563f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7563d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691739672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeed9f0ed0 T40038) Step #5: ==40038==The signal is caused by a READ memory access. Step #5: ==40038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8cab28f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cab28fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cab26d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692616918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21ec03d0 T40054) Step #5: ==40054==The signal is caused by a READ memory access. Step #5: ==40054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f8cfef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f8cfefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f8cfcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693498358 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff79227f20 T40070) Step #5: ==40070==The signal is caused by a READ memory access. Step #5: ==40070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8aa3d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8aa3d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa3d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694380017 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc147e52b0 T40086) Step #5: ==40086==The signal is caused by a READ memory access. Step #5: ==40086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f240bd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f240bd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240bcec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695258468 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c400a00 T40102) Step #5: ==40102==The signal is caused by a READ memory access. Step #5: ==40102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f116d3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f116d375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116d353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696142853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbcecc150 T40118) Step #5: ==40118==The signal is caused by a READ memory access. Step #5: ==40118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb477bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb477beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb477bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697024917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb10ff8d0 T40134) Step #5: ==40134==The signal is caused by a READ memory access. Step #5: ==40134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f578da6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f578da6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f578da48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697903685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbc8f2b70 T40150) Step #5: ==40150==The signal is caused by a READ memory access. Step #5: ==40150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85b1f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85b1f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b1f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698783364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca639370 T40166) Step #5: ==40166==The signal is caused by a READ memory access. Step #5: ==40166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca376088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca37608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca375e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699664975 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffaa0d53b0 T40182) Step #5: ==40182==The signal is caused by a READ memory access. Step #5: ==40182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f839acc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f839acc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f839aca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700542356 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeafde9f60 T40198) Step #5: ==40198==The signal is caused by a READ memory access. Step #5: ==40198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7c2411d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c2411da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c240fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701422064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9fdafbb0 T40214) Step #5: ==40214==The signal is caused by a READ memory access. Step #5: ==40214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a790948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a79094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a79072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702302510 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7a923fe0 T40230) Step #5: ==40230==The signal is caused by a READ memory access. Step #5: ==40230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb5ae358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb5ae35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb5ae13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703182824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2cfb4860 T40246) Step #5: ==40246==The signal is caused by a READ memory access. Step #5: ==40246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d6ebfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d6ebfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6ebda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704057212 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdba31c240 T40262) Step #5: ==40262==The signal is caused by a READ memory access. Step #5: ==40262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8c417e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c417e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c417c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704941381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ac774f0 T40278) Step #5: ==40278==The signal is caused by a READ memory access. Step #5: ==40278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66846c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66846c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66846a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705818199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd809bc630 T40294) Step #5: ==40294==The signal is caused by a READ memory access. Step #5: ==40294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fed022df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed022dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed022bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706700498 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd40344c0 T40310) Step #5: ==40310==The signal is caused by a READ memory access. Step #5: ==40310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80ca3868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80ca386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ca364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707585260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc313a6fe0 T40326) Step #5: ==40326==The signal is caused by a READ memory access. Step #5: ==40326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff514d168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff514d16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff514cf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708464535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc4484610 T40342) Step #5: ==40342==The signal is caused by a READ memory access. Step #5: ==40342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2c75ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2c75eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c75cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709339406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffec066790 T40358) Step #5: ==40358==The signal is caused by a READ memory access. Step #5: ==40358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7833b568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7833b56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7833b34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710221791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6debf760 T40374) Step #5: ==40374==The signal is caused by a READ memory access. Step #5: ==40374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ba72488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ba7248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ba7226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711099983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec5c6caf0 T40390) Step #5: ==40390==The signal is caused by a READ memory access. Step #5: ==40390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91781818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9178181a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f917815f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711978895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc67efde0 T40406) Step #5: ==40406==The signal is caused by a READ memory access. Step #5: ==40406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e4add68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e4add6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e4adb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712867497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9d25a520 T40422) Step #5: ==40422==The signal is caused by a READ memory access. Step #5: ==40422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff227768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff22776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff22754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713750899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe551aa4a0 T40438) Step #5: ==40438==The signal is caused by a READ memory access. Step #5: ==40438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8dfdfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8dfdfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8dfdda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714629434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd977e8f90 T40454) Step #5: ==40454==The signal is caused by a READ memory access. Step #5: ==40454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec55e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec55e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec55e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715508623 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc191f8b80 T40470) Step #5: ==40470==The signal is caused by a READ memory access. Step #5: ==40470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1991cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1991cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1991c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716382902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc799309b0 T40482) Step #5: ==40482==The signal is caused by a READ memory access. Step #5: ==40482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb68680b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb68680ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6867e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717269197 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb2496940 T40498) Step #5: ==40498==The signal is caused by a READ memory access. Step #5: ==40498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f461bdeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f461bdeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f461bdc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718151770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff71045d00 T40514) Step #5: ==40514==The signal is caused by a READ memory access. Step #5: ==40514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5e76028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5e7602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e75e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719027232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd49f17570 T40530) Step #5: ==40530==The signal is caused by a READ memory access. Step #5: ==40530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e0bf278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e0bf27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e0bf05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719908357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe409f4500 T40546) Step #5: ==40546==The signal is caused by a READ memory access. Step #5: ==40546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6779ebe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6779ebea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6779e9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720794149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec5ea09e0 T40562) Step #5: ==40562==The signal is caused by a READ memory access. Step #5: ==40562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f594c6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f594c6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f594c6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721670089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf117edd0 T40578) Step #5: ==40578==The signal is caused by a READ memory access. Step #5: ==40578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92521268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9252126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9252104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722555322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf1ab4a0 T40594) Step #5: ==40594==The signal is caused by a READ memory access. Step #5: ==40594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f067f6f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f067f6f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f067f6d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723435825 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0c5df670 T40609) Step #5: ==40609==The signal is caused by a READ memory access. Step #5: ==40609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ee134a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ee134aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee1328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724320752 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40624==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8c33e80 T40624) Step #5: ==40624==The signal is caused by a READ memory access. Step #5: ==40624==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb312c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb312c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb312bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725192281 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf96fa50 T40638) Step #5: ==40638==The signal is caused by a READ memory access. Step #5: ==40638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d182708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d18270a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d1824e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726062690 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd7ec0160 T40654) Step #5: ==40654==The signal is caused by a READ memory access. Step #5: ==40654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7eee98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7eee98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eee969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726941371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7c864e0 T40670) Step #5: ==40670==The signal is caused by a READ memory access. Step #5: ==40670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc73cce18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73cce1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73ccbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727822309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9d0edcf0 T40686) Step #5: ==40686==The signal is caused by a READ memory access. Step #5: ==40686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7f45b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7f45b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f4596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728705184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc12e1a6b0 T40702) Step #5: ==40702==The signal is caused by a READ memory access. Step #5: ==40702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc288558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc28855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc28833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729588823 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdea08c1f0 T40718) Step #5: ==40718==The signal is caused by a READ memory access. Step #5: ==40718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63dcaa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63dcaa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63dca80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730467123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0cc170b0 T40734) Step #5: ==40734==The signal is caused by a READ memory access. Step #5: ==40734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9b14578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9b1457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b1435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731347636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd65bacb20 T40750) Step #5: ==40750==The signal is caused by a READ memory access. Step #5: ==40750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f198e0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f198e0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f198e084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732228055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc99929020 T40766) Step #5: ==40766==The signal is caused by a READ memory access. Step #5: ==40766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd28af808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd28af80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28af5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733106061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa41f4250 T40782) Step #5: ==40782==The signal is caused by a READ memory access. Step #5: ==40782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b8222f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b8222fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b8220d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733993770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffced2a53f0 T40798) Step #5: ==40798==The signal is caused by a READ memory access. Step #5: ==40798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39352ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39352eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39352c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734873187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8ad0ed60 T40814) Step #5: ==40814==The signal is caused by a READ memory access. Step #5: ==40814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05db0c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05db0c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05db0a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735748663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc5c05320 T40830) Step #5: ==40830==The signal is caused by a READ memory access. Step #5: ==40830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f983a3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f983a366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f983a344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736628488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff83342220 T40846) Step #5: ==40846==The signal is caused by a READ memory access. Step #5: ==40846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a158538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a15853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a15831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737506678 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe62f4e880 T40862) Step #5: ==40862==The signal is caused by a READ memory access. Step #5: ==40862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e21a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e21a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e21a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738385598 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f78d500 T40878) Step #5: ==40878==The signal is caused by a READ memory access. Step #5: ==40878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4cacef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cacef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4caced4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739267694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca4792020 T40894) Step #5: ==40894==The signal is caused by a READ memory access. Step #5: ==40894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f226fb718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f226fb71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f226fb4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740141214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09cf96e0 T40910) Step #5: ==40910==The signal is caused by a READ memory access. Step #5: ==40910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb05a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb05a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb05a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741023546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08047ba0 T40926) Step #5: ==40926==The signal is caused by a READ memory access. Step #5: ==40926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f745a75d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f745a75da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f745a73b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741904104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee873e860 T40942) Step #5: ==40942==The signal is caused by a READ memory access. Step #5: ==40942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a5a76f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a5a76fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5a74d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742782097 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc566cef80 T40958) Step #5: ==40958==The signal is caused by a READ memory access. Step #5: ==40958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab305de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab305dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab305bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743663555 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcae5ff10 T40974) Step #5: ==40974==The signal is caused by a READ memory access. Step #5: ==40974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2ebf558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ebf55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ebf33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744547278 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc862d5190 T40990) Step #5: ==40990==The signal is caused by a READ memory access. Step #5: ==40990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5444478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa544447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa544425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==40990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745432193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7c637c0 T41006) Step #5: ==41006==The signal is caused by a READ memory access. Step #5: ==41006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7b71f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7b71f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b71d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746314622 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6c60df60 T41022) Step #5: ==41022==The signal is caused by a READ memory access. Step #5: ==41022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c241dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c241dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c241ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747186766 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41036==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc47542670 T41036) Step #5: ==41036==The signal is caused by a READ memory access. Step #5: ==41036==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5446ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5446aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54468a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748068311 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7e1fb1b0 T41050) Step #5: ==41050==The signal is caused by a READ memory access. Step #5: ==41050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd30e5a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd30e5a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30e587082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748942979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5b86c010 T41066) Step #5: ==41066==The signal is caused by a READ memory access. Step #5: ==41066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a23c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a23c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a23c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749825832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc0adc10 T41082) Step #5: ==41082==The signal is caused by a READ memory access. Step #5: ==41082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff76fe738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff76fe73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76fe51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750702323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab29d400 T41098) Step #5: ==41098==The signal is caused by a READ memory access. Step #5: ==41098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f413d72b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f413d72ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413d709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751584879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2de7f360 T41114) Step #5: ==41114==The signal is caused by a READ memory access. Step #5: ==41114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd416ed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd416ed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd416eae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752471536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc35203cc0 T41130) Step #5: ==41130==The signal is caused by a READ memory access. Step #5: ==41130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff4d915a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4d915aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d9138082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753353204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec6c1be80 T41146) Step #5: ==41146==The signal is caused by a READ memory access. Step #5: ==41146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2339db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2339db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2339d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754236302 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6a52a090 T41162) Step #5: ==41162==The signal is caused by a READ memory access. Step #5: ==41162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2415b888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2415b88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2415b66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755117470 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8297bce0 T41178) Step #5: ==41178==The signal is caused by a READ memory access. Step #5: ==41178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1294acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1294acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1294aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756001206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbc5a3280 T41194) Step #5: ==41194==The signal is caused by a READ memory access. Step #5: ==41194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4d106508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d10650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1062e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756882364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe26507d00 T41210) Step #5: ==41210==The signal is caused by a READ memory access. Step #5: ==41210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f635cc538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f635cc53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f635cc31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757757282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7129cfe0 T41226) Step #5: ==41226==The signal is caused by a READ memory access. Step #5: ==41226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63dc1d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63dc1d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63dc1b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758631795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc045496b0 T41242) Step #5: ==41242==The signal is caused by a READ memory access. Step #5: ==41242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26dbffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26dbffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26dbfd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759510779 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6f23fc0 T41258) Step #5: ==41258==The signal is caused by a READ memory access. Step #5: ==41258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa125b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa125b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa125b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760389353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece8adfd0 T41274) Step #5: ==41274==The signal is caused by a READ memory access. Step #5: ==41274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b173048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b17304a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b172e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761272942 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbef0c6b0 T41290) Step #5: ==41290==The signal is caused by a READ memory access. Step #5: ==41290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e5e3908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e5e390a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5e36e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762144442 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9cc1c950 T41306) Step #5: ==41306==The signal is caused by a READ memory access. Step #5: ==41306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3cdd8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cdd8e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cdd8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763028539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c499c00 T41322) Step #5: ==41322==The signal is caused by a READ memory access. Step #5: ==41322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac20c0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac20c0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac20be8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763916373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc144cfa50 T41338) Step #5: ==41338==The signal is caused by a READ memory access. Step #5: ==41338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2aa80d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2aa80da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2aa7eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764797697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd380d94a0 T41354) Step #5: ==41354==The signal is caused by a READ memory access. Step #5: ==41354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf1c9528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf1c952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1c930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765675644 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde48eab40 T41370) Step #5: ==41370==The signal is caused by a READ memory access. Step #5: ==41370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57498c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57498c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57498a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766558554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2d0d0130 T41386) Step #5: ==41386==The signal is caused by a READ memory access. Step #5: ==41386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f647b8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f647b8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647b89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767431798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff28245d60 T41402) Step #5: ==41402==The signal is caused by a READ memory access. Step #5: ==41402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9730428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe973042a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe973020082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768319137 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f4912e0 T41418) Step #5: ==41418==The signal is caused by a READ memory access. Step #5: ==41418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e7cb5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e7cb5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e7cb38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769203490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaf0a3320 T41434) Step #5: ==41434==The signal is caused by a READ memory access. Step #5: ==41434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3db2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3db284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3db262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770089012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc841d35a0 T41450) Step #5: ==41450==The signal is caused by a READ memory access. Step #5: ==41450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb56ceea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb56ceeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56cec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770970749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41468==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed0fcde80 T41468) Step #5: ==41468==The signal is caused by a READ memory access. Step #5: ==41468==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec8417b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec8417ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec84159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771842878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e65bf50 T41485) Step #5: ==41485==The signal is caused by a READ memory access. Step #5: ==41485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6505e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6505e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6505bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772724529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc23c39a70 T41502) Step #5: ==41502==The signal is caused by a READ memory access. Step #5: ==41502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf1591e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf1591ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf158fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773608972 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd02bb2030 T41518) Step #5: ==41518==The signal is caused by a READ memory access. Step #5: ==41518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0131f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0131f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0131d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774487539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce05c8230 T41534) Step #5: ==41534==The signal is caused by a READ memory access. Step #5: ==41534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5eb9a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5eb9a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb9a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775370090 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d0f0650 T41550) Step #5: ==41550==The signal is caused by a READ memory access. Step #5: ==41550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0017b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0017b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0017b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776258609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7648df90 T41566) Step #5: ==41566==The signal is caused by a READ memory access. Step #5: ==41566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f534799b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f534799ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5347979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777138988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc369b1970 T41581) Step #5: ==41581==The signal is caused by a READ memory access. Step #5: ==41581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab514588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab51458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab51436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778021844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41592==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffc16e260 T41592) Step #5: ==41592==The signal is caused by a READ memory access. Step #5: ==41592==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4c273f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4c273fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c271d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778894004 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe7426410 T41606) Step #5: ==41606==The signal is caused by a READ memory access. Step #5: ==41606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95690e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95690e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95690be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779781228 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec329e510 T41622) Step #5: ==41622==The signal is caused by a READ memory access. Step #5: ==41622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0f5ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0f5ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f5c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780659201 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffafdc38f0 T41638) Step #5: ==41638==The signal is caused by a READ memory access. Step #5: ==41638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22acf2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22acf2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22acf08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781542698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea8e10f70 T41654) Step #5: ==41654==The signal is caused by a READ memory access. Step #5: ==41654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc12bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc12bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc12b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782426446 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57b9d4a0 T41670) Step #5: ==41670==The signal is caused by a READ memory access. Step #5: ==41670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f676a5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f676a5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f676a585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783311409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebd4e2e90 T41686) Step #5: ==41686==The signal is caused by a READ memory access. Step #5: ==41686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f389d12a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f389d12aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f389d108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784190063 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35962a20 T41702) Step #5: ==41702==The signal is caused by a READ memory access. Step #5: ==41702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbab6f368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbab6f36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbab6f14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785065933 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb2af6130 T41718) Step #5: ==41718==The signal is caused by a READ memory access. Step #5: ==41718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13a4b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13a4b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13a4aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785948070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1019b990 T41734) Step #5: ==41734==The signal is caused by a READ memory access. Step #5: ==41734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f335a8f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f335a8f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f335a8d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786831994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdb84bf30 T41750) Step #5: ==41750==The signal is caused by a READ memory access. Step #5: ==41750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ffedd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ffedd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ffedb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787709034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd7f29170 T41766) Step #5: ==41766==The signal is caused by a READ memory access. Step #5: ==41766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8456e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8456e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8456e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788597707 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0c1be270 T41782) Step #5: ==41782==The signal is caused by a READ memory access. Step #5: ==41782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f589c7898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f589c789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589c767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789479511 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8eab2b20 T41798) Step #5: ==41798==The signal is caused by a READ memory access. Step #5: ==41798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fa4a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fa4a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa4a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790363952 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0c90c9c0 T41814) Step #5: ==41814==The signal is caused by a READ memory access. Step #5: ==41814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f622e9fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f622e9faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f622e9d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791239756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe576e8fc0 T41830) Step #5: ==41830==The signal is caused by a READ memory access. Step #5: ==41830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e8c5f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e8c5f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e8c5d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792122093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc7f7fdf0 T41846) Step #5: ==41846==The signal is caused by a READ memory access. Step #5: ==41846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38cb6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38cb600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38cb5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793000649 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc29868320 T41862) Step #5: ==41862==The signal is caused by a READ memory access. Step #5: ==41862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0af59558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0af5955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af5933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793881867 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2332fd40 T41878) Step #5: ==41878==The signal is caused by a READ memory access. Step #5: ==41878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faae09a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faae09a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faae0983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794762810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c85ce70 T41894) Step #5: ==41894==The signal is caused by a READ memory access. Step #5: ==41894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63d7af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63d7af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d7ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795644175 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa5a07c70 T41910) Step #5: ==41910==The signal is caused by a READ memory access. Step #5: ==41910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea0799f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea0799fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea0797d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796528203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6fcbf2d0 T41926) Step #5: ==41926==The signal is caused by a READ memory access. Step #5: ==41926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a4363d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a4363da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4361b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797404637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffece3e1200 T41942) Step #5: ==41942==The signal is caused by a READ memory access. Step #5: ==41942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe38f0138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe38f013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38eff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798283711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e94ed70 T41958) Step #5: ==41958==The signal is caused by a READ memory access. Step #5: ==41958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d1f35c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d1f35ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d1f33a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799164370 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe21aba860 T41974) Step #5: ==41974==The signal is caused by a READ memory access. Step #5: ==41974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8db2af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8db2afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8db28d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800035385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe67f3a3e0 T41990) Step #5: ==41990==The signal is caused by a READ memory access. Step #5: ==41990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1356d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1356d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1356af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==41990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800912703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddfc2a8f0 T42006) Step #5: ==42006==The signal is caused by a READ memory access. Step #5: ==42006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07568a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07568a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f075687f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801789749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e542bf0 T42022) Step #5: ==42022==The signal is caused by a READ memory access. Step #5: ==42022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbcea8c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcea8c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcea89f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802668186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4a89d00 T42038) Step #5: ==42038==The signal is caused by a READ memory access. Step #5: ==42038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5dfcf888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5dfcf88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dfcf66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803551120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff59eec410 T42054) Step #5: ==42054==The signal is caused by a READ memory access. Step #5: ==42054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9456748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe945674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe945652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804431454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef79c4c70 T42070) Step #5: ==42070==The signal is caused by a READ memory access. Step #5: ==42070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d9a36c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d9a36ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d9a34a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805307568 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa1000ce0 T42086) Step #5: ==42086==The signal is caused by a READ memory access. Step #5: ==42086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9478bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9478bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9478bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806188304 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe57f98d20 T42102) Step #5: ==42102==The signal is caused by a READ memory access. Step #5: ==42102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd503038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd50303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd502e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807074254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdce13c3b0 T42118) Step #5: ==42118==The signal is caused by a READ memory access. Step #5: ==42118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37bc5888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37bc588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37bc566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807949713 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea0c64010 T42134) Step #5: ==42134==The signal is caused by a READ memory access. Step #5: ==42134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4e71828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4e7182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e7160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808827199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8c780090 T42150) Step #5: ==42150==The signal is caused by a READ memory access. Step #5: ==42150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5ae5108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5ae510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ae4ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809710254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc42eea10 T42166) Step #5: ==42166==The signal is caused by a READ memory access. Step #5: ==42166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77814f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77814f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77814d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810590122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6a76c20 T42180) Step #5: ==42180==The signal is caused by a READ memory access. Step #5: ==42180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a5e1038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a5e103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5e0e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811502250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd9d66440 T42194) Step #5: ==42194==The signal is caused by a READ memory access. Step #5: ==42194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f921d9968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f921d996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921d974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812387613 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3d3667d0 T42210) Step #5: ==42210==The signal is caused by a READ memory access. Step #5: ==42210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ffe3cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ffe3cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ffe3ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813268118 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd554386d0 T42226) Step #5: ==42226==The signal is caused by a READ memory access. Step #5: ==42226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6152ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6152ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6152ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814149993 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75f885c0 T42242) Step #5: ==42242==The signal is caused by a READ memory access. Step #5: ==42242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe86231d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe86231da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8622fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815026755 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffac8e02e0 T42258) Step #5: ==42258==The signal is caused by a READ memory access. Step #5: ==42258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52379688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5237968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5237946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815909871 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef3266d20 T42274) Step #5: ==42274==The signal is caused by a READ memory access. Step #5: ==42274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa84c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa84c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa84bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816792716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8e1ec2d0 T42290) Step #5: ==42290==The signal is caused by a READ memory access. Step #5: ==42290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda923858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda92385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda92363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817670648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19f47290 T42306) Step #5: ==42306==The signal is caused by a READ memory access. Step #5: ==42306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66eb0e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66eb0e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66eb0c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818550805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3a85d900 T42322) Step #5: ==42322==The signal is caused by a READ memory access. Step #5: ==42322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f267b5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f267b599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f267b577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819427782 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0299d480 T42338) Step #5: ==42338==The signal is caused by a READ memory access. Step #5: ==42338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2532138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff253213a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2531f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820311377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d257460 T42354) Step #5: ==42354==The signal is caused by a READ memory access. Step #5: ==42354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cab4918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cab491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cab46f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821184544 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf3985ce0 T42370) Step #5: ==42370==The signal is caused by a READ memory access. Step #5: ==42370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8619238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc861923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc861901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822064492 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7f5471c0 T42386) Step #5: ==42386==The signal is caused by a READ memory access. Step #5: ==42386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd307bcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd307bcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd307ba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822943022 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe406e42b0 T42402) Step #5: ==42402==The signal is caused by a READ memory access. Step #5: ==42402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fada3e5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fada3e5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada3e3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823831362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec6639640 T42418) Step #5: ==42418==The signal is caused by a READ memory access. Step #5: ==42418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f556429b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f556429ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5564279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824716410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff067c8760 T42434) Step #5: ==42434==The signal is caused by a READ memory access. Step #5: ==42434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8748618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd874861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87483f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825598252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffde559e0 T42450) Step #5: ==42450==The signal is caused by a READ memory access. Step #5: ==42450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84d31828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84d3182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84d3160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826472886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe420d9a90 T42466) Step #5: ==42466==The signal is caused by a READ memory access. Step #5: ==42466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f501d7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f501d754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501d732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827359759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff71755680 T42482) Step #5: ==42482==The signal is caused by a READ memory access. Step #5: ==42482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4242678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd424267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd424245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828233872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00af9d80 T42498) Step #5: ==42498==The signal is caused by a READ memory access. Step #5: ==42498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fabe30a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabe30a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabe3084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829113382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeccce7770 T42513) Step #5: ==42513==The signal is caused by a READ memory access. Step #5: ==42513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff54e64a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff54e64aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff54e628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829997654 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe92a3f3e0 T42528) Step #5: ==42528==The signal is caused by a READ memory access. Step #5: ==42528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad943bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad943bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9439d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830878052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0a86ea20 T42544) Step #5: ==42544==The signal is caused by a READ memory access. Step #5: ==42544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf4dd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf4dd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4dcf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831757898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f712b70 T42558) Step #5: ==42558==The signal is caused by a READ memory access. Step #5: ==42558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff19abaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff19abafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff19ab8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832638917 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef05116a0 T42574) Step #5: ==42574==The signal is caused by a READ memory access. Step #5: ==42574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29a9a178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29a9a17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a99f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833523685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe4d1bb60 T42590) Step #5: ==42590==The signal is caused by a READ memory access. Step #5: ==42590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f008b4628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f008b462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f008b440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834402517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbbb6b190 T42606) Step #5: ==42606==The signal is caused by a READ memory access. Step #5: ==42606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82e9eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82e9eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e9e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835278641 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2635fda0 T42622) Step #5: ==42622==The signal is caused by a READ memory access. Step #5: ==42622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff27fc678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff27fc67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27fc45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836156231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5dd1bb00 T42638) Step #5: ==42638==The signal is caused by a READ memory access. Step #5: ==42638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fb539d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fb539da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb537b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837035918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef7c003d0 T42654) Step #5: ==42654==The signal is caused by a READ memory access. Step #5: ==42654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59b13498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59b1349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b1327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837924035 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6e0ec310 T42670) Step #5: ==42670==The signal is caused by a READ memory access. Step #5: ==42670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f615673b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f615673ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6156719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838805490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4a78d380 T42686) Step #5: ==42686==The signal is caused by a READ memory access. Step #5: ==42686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4f6e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4f6e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4f6df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839679219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed64a9250 T42702) Step #5: ==42702==The signal is caused by a READ memory access. Step #5: ==42702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf87c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf87c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf87c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840559477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfdd05bd0 T42718) Step #5: ==42718==The signal is caused by a READ memory access. Step #5: ==42718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaaaeca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaaaecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaaaea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841443051 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42732==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3140a720 T42732) Step #5: ==42732==The signal is caused by a READ memory access. Step #5: ==42732==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c961838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c96183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c96161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42732==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842323848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff97d076a0 T42746) Step #5: ==42746==The signal is caused by a READ memory access. Step #5: ==42746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7421988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc742198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc742176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843191539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb37ebd60 T42762) Step #5: ==42762==The signal is caused by a READ memory access. Step #5: ==42762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa1af978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa1af97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1af75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844065632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff14e16ac0 T42778) Step #5: ==42778==The signal is caused by a READ memory access. Step #5: ==42778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f324a0778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f324a077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f324a055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844939192 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d1c5220 T42794) Step #5: ==42794==The signal is caused by a READ memory access. Step #5: ==42794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1c1b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c1b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c1b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845815718 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb0abd5f0 T42810) Step #5: ==42810==The signal is caused by a READ memory access. Step #5: ==42810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d47b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d47b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d47b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846693869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe880e27f0 T42826) Step #5: ==42826==The signal is caused by a READ memory access. Step #5: ==42826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe03ea258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe03ea25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe03ea03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847574879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffaa21b50 T42842) Step #5: ==42842==The signal is caused by a READ memory access. Step #5: ==42842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3152be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3152bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31529c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848451906 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6a513e0 T42858) Step #5: ==42858==The signal is caused by a READ memory access. Step #5: ==42858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f766598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f76659a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f76637082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849328131 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb26241e0 T42874) Step #5: ==42874==The signal is caused by a READ memory access. Step #5: ==42874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73a8b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73a8b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a8af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850213068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3a95f390 T42890) Step #5: ==42890==The signal is caused by a READ memory access. Step #5: ==42890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ffb5718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ffb571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ffb54f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851106762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdef62310 T42906) Step #5: ==42906==The signal is caused by a READ memory access. Step #5: ==42906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcce062b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcce062ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcce0609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851989019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6af9e3d0 T42922) Step #5: ==42922==The signal is caused by a READ memory access. Step #5: ==42922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f291189a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f291189aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2911878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852871603 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2687230 T42938) Step #5: ==42938==The signal is caused by a READ memory access. Step #5: ==42938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca879718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca87971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca8794f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853748549 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffc3b24a0 T42954) Step #5: ==42954==The signal is caused by a READ memory access. Step #5: ==42954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff41f73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff41f73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff41f718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854627870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca5ae8d50 T42970) Step #5: ==42970==The signal is caused by a READ memory access. Step #5: ==42970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18d40fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18d40faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d40d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855507407 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0b9a0a20 T42986) Step #5: ==42986==The signal is caused by a READ memory access. Step #5: ==42986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9af5b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9af5b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9af5b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==42986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856394011 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6c9dda50 T43002) Step #5: ==43002==The signal is caused by a READ memory access. Step #5: ==43002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3940248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc394024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc394002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857269977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5f668a10 T43018) Step #5: ==43018==The signal is caused by a READ memory access. Step #5: ==43018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a87fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a87fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a87f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858155855 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea7de81c0 T43034) Step #5: ==43034==The signal is caused by a READ memory access. Step #5: ==43034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9217e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9217e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9217e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859039434 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae465ac0 T43050) Step #5: ==43050==The signal is caused by a READ memory access. Step #5: ==43050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2841f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2841f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2841ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859919693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff834192b0 T43066) Step #5: ==43066==The signal is caused by a READ memory access. Step #5: ==43066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5d35318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5d3531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5d350f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860803317 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe81c6b0 T43082) Step #5: ==43082==The signal is caused by a READ memory access. Step #5: ==43082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d2f17a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d2f17aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d2f158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861686242 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb1012af0 T43098) Step #5: ==43098==The signal is caused by a READ memory access. Step #5: ==43098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61da9a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61da9a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61da97f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862557416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc65a98780 T43114) Step #5: ==43114==The signal is caused by a READ memory access. Step #5: ==43114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3463ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3463cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3463ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863437842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc6d6c060 T43130) Step #5: ==43130==The signal is caused by a READ memory access. Step #5: ==43130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdded0d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdded0d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdded0ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864318375 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8dcf5060 T43146) Step #5: ==43146==The signal is caused by a READ memory access. Step #5: ==43146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc44d5fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc44d5fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc44d5dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865199085 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcfb42db0 T43162) Step #5: ==43162==The signal is caused by a READ memory access. Step #5: ==43162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97aaa848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97aaa84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97aaa62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866073931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa2b2ce0 T43178) Step #5: ==43178==The signal is caused by a READ memory access. Step #5: ==43178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb83b7ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb83b7baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb83b798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866956952 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe59eab950 T43194) Step #5: ==43194==The signal is caused by a READ memory access. Step #5: ==43194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf6e94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf6e94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf6e929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867834976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc63c96340 T43210) Step #5: ==43210==The signal is caused by a READ memory access. Step #5: ==43210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdec0738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdec073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdec051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868714902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea04ea320 T43226) Step #5: ==43226==The signal is caused by a READ memory access. Step #5: ==43226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0377a5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0377a5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0377a3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869594709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6b8b610 T43242) Step #5: ==43242==The signal is caused by a READ memory access. Step #5: ==43242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f829c3488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f829c348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829c326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870477347 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc33cc54b0 T43258) Step #5: ==43258==The signal is caused by a READ memory access. Step #5: ==43258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0789c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0789c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0789a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871353962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb06835b0 T43274) Step #5: ==43274==The signal is caused by a READ memory access. Step #5: ==43274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f306a07f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f306a07fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306a05d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872222173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd786618d0 T43289) Step #5: ==43289==The signal is caused by a READ memory access. Step #5: ==43289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85fb44f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85fb44fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85fb42d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873103600 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1c06fe80 T43302) Step #5: ==43302==The signal is caused by a READ memory access. Step #5: ==43302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f649fdaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f649fdafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f649fd8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873976220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcab72aa90 T43318) Step #5: ==43318==The signal is caused by a READ memory access. Step #5: ==43318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83d6d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83d6d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83d6ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874859153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed3c9eb70 T43336) Step #5: ==43336==The signal is caused by a READ memory access. Step #5: ==43336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f124464f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f124464fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f124462d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875737734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc804b2330 T43353) Step #5: ==43353==The signal is caused by a READ memory access. Step #5: ==43353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f3876f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f3876fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f3874d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876613552 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc534f56b0 T43370) Step #5: ==43370==The signal is caused by a READ memory access. Step #5: ==43370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9eec26e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eec26ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eec24c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877493043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ac1bf50 T43386) Step #5: ==43386==The signal is caused by a READ memory access. Step #5: ==43386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42d0fc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42d0fc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42d0f9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878375122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5420f8a0 T43402) Step #5: ==43402==The signal is caused by a READ memory access. Step #5: ==43402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79fe07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79fe07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79fe05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879257777 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcd5ce820 T43418) Step #5: ==43418==The signal is caused by a READ memory access. Step #5: ==43418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6509a138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6509a13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65099f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880136694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe318edb30 T43434) Step #5: ==43434==The signal is caused by a READ memory access. Step #5: ==43434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1868eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1868eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1868e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881012121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee42327c0 T43450) Step #5: ==43450==The signal is caused by a READ memory access. Step #5: ==43450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb93b78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb93b78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93b76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881896002 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeccda2530 T43466) Step #5: ==43466==The signal is caused by a READ memory access. Step #5: ==43466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb324be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb324bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3249c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882775065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd080abea0 T43482) Step #5: ==43482==The signal is caused by a READ memory access. Step #5: ==43482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fa436e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fa436ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa434c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883651806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01390450 T43497) Step #5: ==43497==The signal is caused by a READ memory access. Step #5: ==43497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44a66468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44a6646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44a6624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884533828 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43512==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4206f2c0 T43512) Step #5: ==43512==The signal is caused by a READ memory access. Step #5: ==43512==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d0a4db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d0a4dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0a4b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885412074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe98aa1a80 T43526) Step #5: ==43526==The signal is caused by a READ memory access. Step #5: ==43526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4477bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4477bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4477b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886299515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf46d48b0 T43542) Step #5: ==43542==The signal is caused by a READ memory access. Step #5: ==43542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f656729c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f656729ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656727a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887182930 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb74ea100 T43558) Step #5: ==43558==The signal is caused by a READ memory access. Step #5: ==43558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18da5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18da5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18da58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888072994 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff207f1830 T43574) Step #5: ==43574==The signal is caused by a READ memory access. Step #5: ==43574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdf087408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf08740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf0871e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888955619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff09c150d0 T43590) Step #5: ==43590==The signal is caused by a READ memory access. Step #5: ==43590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee28fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee28fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee28fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889836400 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb5911800 T43606) Step #5: ==43606==The signal is caused by a READ memory access. Step #5: ==43606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb06cf398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb06cf39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06cf17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890717318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8f2cf080 T43622) Step #5: ==43622==The signal is caused by a READ memory access. Step #5: ==43622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c36cf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c36cf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c36cd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891599381 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe78c61d20 T43638) Step #5: ==43638==The signal is caused by a READ memory access. Step #5: ==43638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7061f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7061f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7061d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892477774 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe755ebe60 T43654) Step #5: ==43654==The signal is caused by a READ memory access. Step #5: ==43654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f033b5098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f033b509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f033b4e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893349969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec2255430 T43670) Step #5: ==43670==The signal is caused by a READ memory access. Step #5: ==43670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7db1118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7db111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7db0ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894230695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc954bab90 T43686) Step #5: ==43686==The signal is caused by a READ memory access. Step #5: ==43686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97b53898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97b5389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97b5367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895112374 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd3a18260 T43702) Step #5: ==43702==The signal is caused by a READ memory access. Step #5: ==43702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01a65a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01a65a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a6586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895988155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1708c5e0 T43718) Step #5: ==43718==The signal is caused by a READ memory access. Step #5: ==43718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc57d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc57d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc57d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896872156 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce146d2a0 T43734) Step #5: ==43734==The signal is caused by a READ memory access. Step #5: ==43734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a3525e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a3525ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a3523c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897754075 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff106cffb0 T43750) Step #5: ==43750==The signal is caused by a READ memory access. Step #5: ==43750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d1ca428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d1ca42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1ca20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898639734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbf8e48f0 T43766) Step #5: ==43766==The signal is caused by a READ memory access. Step #5: ==43766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6938e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6938e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6938be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899520610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb97a5aa0 T43782) Step #5: ==43782==The signal is caused by a READ memory access. Step #5: ==43782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb105b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb105b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb105ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900405141 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef9c41330 T43798) Step #5: ==43798==The signal is caused by a READ memory access. Step #5: ==43798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31285238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3128523a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3128501082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901290820 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed5ad0e10 T43814) Step #5: ==43814==The signal is caused by a READ memory access. Step #5: ==43814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa51839f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa51839fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51837d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902172178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd36e1df40 T43830) Step #5: ==43830==The signal is caused by a READ memory access. Step #5: ==43830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95009748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9500974a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9500952082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903047514 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee1d59e60 T43846) Step #5: ==43846==The signal is caused by a READ memory access. Step #5: ==43846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb79f9d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb79f9d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb79f9af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903923366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3805b070 T43861) Step #5: ==43861==The signal is caused by a READ memory access. Step #5: ==43861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb73bdea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb73bdeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73bdc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904795009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2573ff50 T43874) Step #5: ==43874==The signal is caused by a READ memory access. Step #5: ==43874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9ce0958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9ce095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9ce073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905672656 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8cf89bd0 T43890) Step #5: ==43890==The signal is caused by a READ memory access. Step #5: ==43890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02cb8e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02cb8e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02cb8bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906549553 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeb72b830 T43906) Step #5: ==43906==The signal is caused by a READ memory access. Step #5: ==43906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f171c91d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f171c91da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f171c8fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907427293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd429268c0 T43922) Step #5: ==43922==The signal is caused by a READ memory access. Step #5: ==43922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4633aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4633aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc463388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908301751 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd5f69ef0 T43938) Step #5: ==43938==The signal is caused by a READ memory access. Step #5: ==43938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09774508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0977450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f097742e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909186505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf98ba610 T43954) Step #5: ==43954==The signal is caused by a READ memory access. Step #5: ==43954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb83d9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb83d9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb83d7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910068320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5f952680 T43970) Step #5: ==43970==The signal is caused by a READ memory access. Step #5: ==43970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2d0ee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2d0ee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d0ebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910942334 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4913da50 T43986) Step #5: ==43986==The signal is caused by a READ memory access. Step #5: ==43986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f131d59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f131d59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f131d57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==43986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911820325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe21486d0 T44002) Step #5: ==44002==The signal is caused by a READ memory access. Step #5: ==44002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c88d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c88d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c88d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912705918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3c1b6350 T44018) Step #5: ==44018==The signal is caused by a READ memory access. Step #5: ==44018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42824cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42824cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42824ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913587019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1cb1da30 T44034) Step #5: ==44034==The signal is caused by a READ memory access. Step #5: ==44034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c466988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c46698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c46676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914466206 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9d06c260 T44050) Step #5: ==44050==The signal is caused by a READ memory access. Step #5: ==44050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bc4e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bc4e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc4deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915344697 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdce69ed60 T44066) Step #5: ==44066==The signal is caused by a READ memory access. Step #5: ==44066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5dbc5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5dbc5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5dbc3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916220897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd419ddc80 T44082) Step #5: ==44082==The signal is caused by a READ memory access. Step #5: ==44082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f729b5318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f729b531a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f729b50f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917104181 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfa9eb120 T44098) Step #5: ==44098==The signal is caused by a READ memory access. Step #5: ==44098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f932a33b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f932a33ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f932a319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917989044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeabf7b9d0 T44114) Step #5: ==44114==The signal is caused by a READ memory access. Step #5: ==44114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc55655f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc55655fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc55653d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918871074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe33d1800 T44130) Step #5: ==44130==The signal is caused by a READ memory access. Step #5: ==44130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b0164e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b0164ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0162c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919747950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd704a8040 T44146) Step #5: ==44146==The signal is caused by a READ memory access. Step #5: ==44146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03520548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0352054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0352032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920623258 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf366fbf0 T44162) Step #5: ==44162==The signal is caused by a READ memory access. Step #5: ==44162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1f551f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1f551fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1f54fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921507162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc4d88560 T44178) Step #5: ==44178==The signal is caused by a READ memory access. Step #5: ==44178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febcb1578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febcb157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febcb135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922390517 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8a6e35a0 T44194) Step #5: ==44194==The signal is caused by a READ memory access. Step #5: ==44194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfd396a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfd396aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfd3948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923277199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff634b4f80 T44210) Step #5: ==44210==The signal is caused by a READ memory access. Step #5: ==44210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f651d6628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f651d662a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f651d640082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924154551 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2c8c2bb0 T44226) Step #5: ==44226==The signal is caused by a READ memory access. Step #5: ==44226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff6b64bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6b64bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6b6499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925041897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef65fd2d0 T44242) Step #5: ==44242==The signal is caused by a READ memory access. Step #5: ==44242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2998a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2998a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2998a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925922142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb868f110 T44258) Step #5: ==44258==The signal is caused by a READ memory access. Step #5: ==44258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0ff8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0ff8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0ff881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926803443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9df21970 T44274) Step #5: ==44274==The signal is caused by a READ memory access. Step #5: ==44274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60673ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60673eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60673cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927683290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf4f5f190 T44290) Step #5: ==44290==The signal is caused by a READ memory access. Step #5: ==44290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8cb2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8cb2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8cb2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928564329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01e1e6f0 T44306) Step #5: ==44306==The signal is caused by a READ memory access. Step #5: ==44306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b9bc458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b9bc45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9bc23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929443549 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd6d83e00 T44322) Step #5: ==44322==The signal is caused by a READ memory access. Step #5: ==44322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6a30888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6a3088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a3066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930318831 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe462dce0 T44338) Step #5: ==44338==The signal is caused by a READ memory access. Step #5: ==44338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fedba2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedba265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedba243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931201950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff18f5b810 T44354) Step #5: ==44354==The signal is caused by a READ memory access. Step #5: ==44354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8dd7558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8dd755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8dd733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932082727 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed0ad1550 T44370) Step #5: ==44370==The signal is caused by a READ memory access. Step #5: ==44370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe57e56a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe57e56aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe57e548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932963979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcbcd6940 T44386) Step #5: ==44386==The signal is caused by a READ memory access. Step #5: ==44386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1030088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd103008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd102fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933838447 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9c13a020 T44401) Step #5: ==44401==The signal is caused by a READ memory access. Step #5: ==44401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb1695a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1695a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb16957e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934722688 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc53a304e0 T44414) Step #5: ==44414==The signal is caused by a READ memory access. Step #5: ==44414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0d565b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0d565ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d5639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935601944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd8fcb690 T44430) Step #5: ==44430==The signal is caused by a READ memory access. Step #5: ==44430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51abebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51abebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51abe9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936478039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1527e670 T44446) Step #5: ==44446==The signal is caused by a READ memory access. Step #5: ==44446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75920448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7592044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7592022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937356847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf53626c0 T44462) Step #5: ==44462==The signal is caused by a READ memory access. Step #5: ==44462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b987058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b98705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b986e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938237321 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed982a800 T44478) Step #5: ==44478==The signal is caused by a READ memory access. Step #5: ==44478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c3aadd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c3aadda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3aabb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939108620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67054e60 T44494) Step #5: ==44494==The signal is caused by a READ memory access. Step #5: ==44494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8d95278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8d9527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8d9505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939995300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc54d0b5a0 T44510) Step #5: ==44510==The signal is caused by a READ memory access. Step #5: ==44510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19fc63e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19fc63ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19fc61c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940871760 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdffed31b0 T44526) Step #5: ==44526==The signal is caused by a READ memory access. Step #5: ==44526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05ed0498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05ed049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ed027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941751376 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff677aed20 T44542) Step #5: ==44542==The signal is caused by a READ memory access. Step #5: ==44542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f112dca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f112dca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f112dc7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942629394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbef10030 T44557) Step #5: ==44557==The signal is caused by a READ memory access. Step #5: ==44557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52221d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52221d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52221b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943510790 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc6344100 T44570) Step #5: ==44570==The signal is caused by a READ memory access. Step #5: ==44570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd87f9fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd87f9fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd87f9da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944393844 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc87dc8060 T44586) Step #5: ==44586==The signal is caused by a READ memory access. Step #5: ==44586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5d713d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5d713da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5d711b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945271743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4bbc8140 T44602) Step #5: ==44602==The signal is caused by a READ memory access. Step #5: ==44602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8e08458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8e0845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e0823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946146778 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe09c667a0 T44618) Step #5: ==44618==The signal is caused by a READ memory access. Step #5: ==44618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ca6c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ca6c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca6c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947027073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b4bcd00 T44634) Step #5: ==44634==The signal is caused by a READ memory access. Step #5: ==44634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f227eec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f227eec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f227eea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947911499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceec88010 T44650) Step #5: ==44650==The signal is caused by a READ memory access. Step #5: ==44650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f177deb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f177deb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177de92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948796760 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd95cba40 T44666) Step #5: ==44666==The signal is caused by a READ memory access. Step #5: ==44666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb6b8948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb6b894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6b872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949673173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc47f58560 T44682) Step #5: ==44682==The signal is caused by a READ memory access. Step #5: ==44682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3b7be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3b7be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3b7bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950547386 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce41d3c90 T44698) Step #5: ==44698==The signal is caused by a READ memory access. Step #5: ==44698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d8969b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d8969ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d89679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951424882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc718a460 T44714) Step #5: ==44714==The signal is caused by a READ memory access. Step #5: ==44714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f602c0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f602c010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f602bfee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952303132 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca9534480 T44730) Step #5: ==44730==The signal is caused by a READ memory access. Step #5: ==44730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4171c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4171c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4171a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953185674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8ec339f0 T44746) Step #5: ==44746==The signal is caused by a READ memory access. Step #5: ==44746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79924598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7992459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7992437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954063152 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb03c2d50 T44762) Step #5: ==44762==The signal is caused by a READ memory access. Step #5: ==44762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3acd7b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3acd7b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acd794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954944332 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba670b50 T44778) Step #5: ==44778==The signal is caused by a READ memory access. Step #5: ==44778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab1e8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab1e826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab1e804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955814145 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb4142cc0 T44794) Step #5: ==44794==The signal is caused by a READ memory access. Step #5: ==44794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f659828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f65982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f65960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956688586 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff89887290 T44810) Step #5: ==44810==The signal is caused by a READ memory access. Step #5: ==44810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a42d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a42d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a42d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957570169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb8459ad0 T44826) Step #5: ==44826==The signal is caused by a READ memory access. Step #5: ==44826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd228d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd228d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd228ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958450505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc44e38ef0 T44842) Step #5: ==44842==The signal is caused by a READ memory access. Step #5: ==44842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f188b7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f188b7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f188b7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959331469 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6ad02b90 T44858) Step #5: ==44858==The signal is caused by a READ memory access. Step #5: ==44858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b440c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b440c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b440a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960211969 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ae1ace0 T44874) Step #5: ==44874==The signal is caused by a READ memory access. Step #5: ==44874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff37fc358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff37fc35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37fc13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961096104 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a4963f0 T44890) Step #5: ==44890==The signal is caused by a READ memory access. Step #5: ==44890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f460390c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f460390ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46038ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961982901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff928c0280 T44906) Step #5: ==44906==The signal is caused by a READ memory access. Step #5: ==44906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3a84c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3a84c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3a84a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962867426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6cb80cc0 T44922) Step #5: ==44922==The signal is caused by a READ memory access. Step #5: ==44922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c3d8d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c3d8d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3d8b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963745344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb3b1ccf0 T44938) Step #5: ==44938==The signal is caused by a READ memory access. Step #5: ==44938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1bc93fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc93fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc93da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964624832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18743c00 T44952) Step #5: ==44952==The signal is caused by a READ memory access. Step #5: ==44952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf5dac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf5dac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf5da9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965506492 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4f5af540 T44966) Step #5: ==44966==The signal is caused by a READ memory access. Step #5: ==44966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a3f2d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a3f2d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3f2b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966383274 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa0630d0 T44982) Step #5: ==44982==The signal is caused by a READ memory access. Step #5: ==44982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffad2ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffad2ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad2a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967266044 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0b954f50 T44998) Step #5: ==44998==The signal is caused by a READ memory access. Step #5: ==44998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94f03658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94f0365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f0343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==44998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968141850 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2f9977f0 T45014) Step #5: ==45014==The signal is caused by a READ memory access. Step #5: ==45014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0903e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0903e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0903c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969021000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5add9210 T45030) Step #5: ==45030==The signal is caused by a READ memory access. Step #5: ==45030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9d6c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9d6c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9d6c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969905830 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37378a40 T45046) Step #5: ==45046==The signal is caused by a READ memory access. Step #5: ==45046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45c569f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45c569fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c567d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970789512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdfbccd40 T45062) Step #5: ==45062==The signal is caused by a READ memory access. Step #5: ==45062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee892598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee89259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee89237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971673240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee2accb00 T45078) Step #5: ==45078==The signal is caused by a READ memory access. Step #5: ==45078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee135e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee135e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee135c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972556402 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7b51f690 T45094) Step #5: ==45094==The signal is caused by a READ memory access. Step #5: ==45094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54c940c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54c940ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c93ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973433192 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1272b0a0 T45110) Step #5: ==45110==The signal is caused by a READ memory access. Step #5: ==45110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f64df5738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64df573a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64df551082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974313175 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed67f6880 T45126) Step #5: ==45126==The signal is caused by a READ memory access. Step #5: ==45126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ae0ac58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ae0ac5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae0aa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975192147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba363aa0 T45142) Step #5: ==45142==The signal is caused by a READ memory access. Step #5: ==45142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e1a8148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e1a814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1a7f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976068826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08aefd60 T45158) Step #5: ==45158==The signal is caused by a READ memory access. Step #5: ==45158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3989ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3989aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39898a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976946632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45176==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2a01dff0 T45176) Step #5: ==45176==The signal is caused by a READ memory access. Step #5: ==45176==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc418fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc418fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc418da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45176==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977831418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6b88ab40 T45193) Step #5: ==45193==The signal is caused by a READ memory access. Step #5: ==45193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff8fe3ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8fe3ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8fe3dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978710538 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe65d59f0 T45209) Step #5: ==45209==The signal is caused by a READ memory access. Step #5: ==45209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83b85038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83b8503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83b84e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979586560 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecc8fe2e0 T45225) Step #5: ==45225==The signal is caused by a READ memory access. Step #5: ==45225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f84073a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84073a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840737f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980472497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd35b1c100 T45242) Step #5: ==45242==The signal is caused by a READ memory access. Step #5: ==45242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae8e3938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8e393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8e371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981353824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff324a6d10 T45258) Step #5: ==45258==The signal is caused by a READ memory access. Step #5: ==45258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d825908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d82590a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d8256e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982239432 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe053b1220 T45274) Step #5: ==45274==The signal is caused by a READ memory access. Step #5: ==45274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46599d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46599d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46599b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983117165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffef510420 T45290) Step #5: ==45290==The signal is caused by a READ memory access. Step #5: ==45290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa88ecaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa88ecaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88ec88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984001024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbea92dc0 T45306) Step #5: ==45306==The signal is caused by a READ memory access. Step #5: ==45306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa33c3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa33c3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa33c386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984881633 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6f4f2bd0 T45322) Step #5: ==45322==The signal is caused by a READ memory access. Step #5: ==45322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5bbf288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5bbf28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5bbf06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985758655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcff85fcd0 T45338) Step #5: ==45338==The signal is caused by a READ memory access. Step #5: ==45338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4562ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4562ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4562a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986641247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1d21c660 T45354) Step #5: ==45354==The signal is caused by a READ memory access. Step #5: ==45354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74bae068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74bae06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74bade4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987519758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca001170 T45370) Step #5: ==45370==The signal is caused by a READ memory access. Step #5: ==45370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4972888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd497288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd497266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988396882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe50ea4990 T45386) Step #5: ==45386==The signal is caused by a READ memory access. Step #5: ==45386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f880cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f880cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f880ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989283783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc4d6a160 T45402) Step #5: ==45402==The signal is caused by a READ memory access. Step #5: ==45402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8766b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8766b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb876697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990160426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc68516910 T45418) Step #5: ==45418==The signal is caused by a READ memory access. Step #5: ==45418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbaa29028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaa2902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa28e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991040478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa110dbf0 T45434) Step #5: ==45434==The signal is caused by a READ memory access. Step #5: ==45434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7f1f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7f1f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f1f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991920699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c981360 T45450) Step #5: ==45450==The signal is caused by a READ memory access. Step #5: ==45450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc447548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc44754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc44732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992801246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd31f857d0 T45466) Step #5: ==45466==The signal is caused by a READ memory access. Step #5: ==45466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee745658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee74565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee74543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993686577 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb9ec4780 T45482) Step #5: ==45482==The signal is caused by a READ memory access. Step #5: ==45482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2adaef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2adaef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2adaed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994575290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff80100bb0 T45498) Step #5: ==45498==The signal is caused by a READ memory access. Step #5: ==45498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86aafac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86aafaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86aaf8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995460314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7c2fac50 T45514) Step #5: ==45514==The signal is caused by a READ memory access. Step #5: ==45514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3148f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3148f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3148d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996339819 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce602f050 T45530) Step #5: ==45530==The signal is caused by a READ memory access. Step #5: ==45530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b7b2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b7b222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b7b200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997215497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd7305870 T45544) Step #5: ==45544==The signal is caused by a READ memory access. Step #5: ==45544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0bdb7b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bdb7b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bdb796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998095325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c592c80 T45558) Step #5: ==45558==The signal is caused by a READ memory access. Step #5: ==45558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47e097b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47e097ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47e0959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998977821 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0bcfa4e0 T45574) Step #5: ==45574==The signal is caused by a READ memory access. Step #5: ==45574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0a0fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0a0feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0a0fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999858106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc2c68530 T45590) Step #5: ==45590==The signal is caused by a READ memory access. Step #5: ==45590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f6b7778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f6b777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6b755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000736968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaf307cd0 T45606) Step #5: ==45606==The signal is caused by a READ memory access. Step #5: ==45606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6ef3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6ef352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ef330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001616533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52387080 T45621) Step #5: ==45621==The signal is caused by a READ memory access. Step #5: ==45621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f222359a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f222359aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2223578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002497546 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45636==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff305d3460 T45636) Step #5: ==45636==The signal is caused by a READ memory access. Step #5: ==45636==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa57f1a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa57f1a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57f184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003379362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe49320180 T45650) Step #5: ==45650==The signal is caused by a READ memory access. Step #5: ==45650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89ef5e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89ef5e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89ef5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004254195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc41b46d70 T45666) Step #5: ==45666==The signal is caused by a READ memory access. Step #5: ==45666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0179ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0179acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0179aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005137160 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23417530 T45682) Step #5: ==45682==The signal is caused by a READ memory access. Step #5: ==45682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86411f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86411f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86411d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006011288 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8f525060 T45698) Step #5: ==45698==The signal is caused by a READ memory access. Step #5: ==45698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc04c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc04c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc04c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006882429 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9b64220 T45714) Step #5: ==45714==The signal is caused by a READ memory access. Step #5: ==45714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94cc6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94cc6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cc6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007758645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff76ac7ec0 T45730) Step #5: ==45730==The signal is caused by a READ memory access. Step #5: ==45730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc78efe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc78efe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc78efc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008638291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce7d3be30 T45746) Step #5: ==45746==The signal is caused by a READ memory access. Step #5: ==45746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27120bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27120bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f271209a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009516180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7b567170 T45762) Step #5: ==45762==The signal is caused by a READ memory access. Step #5: ==45762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7b2bef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7b2befa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b2bcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010397338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9d840ad0 T45778) Step #5: ==45778==The signal is caused by a READ memory access. Step #5: ==45778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf3908a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf3908aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf39068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011269931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca6a51a40 T45794) Step #5: ==45794==The signal is caused by a READ memory access. Step #5: ==45794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa9867248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa986724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa986702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012141948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2f4a5230 T45810) Step #5: ==45810==The signal is caused by a READ memory access. Step #5: ==45810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f310102b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f310102ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3101009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013016554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef8c00ae0 T45826) Step #5: ==45826==The signal is caused by a READ memory access. Step #5: ==45826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5222f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5222f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5222f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013894942 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc377f75f0 T45842) Step #5: ==45842==The signal is caused by a READ memory access. Step #5: ==45842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa004c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa004c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa004be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014773111 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4edd6050 T45858) Step #5: ==45858==The signal is caused by a READ memory access. Step #5: ==45858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa60c5aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa60c5aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa60c588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015654653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe274ac540 T45874) Step #5: ==45874==The signal is caused by a READ memory access. Step #5: ==45874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecea2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecea2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecea2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016535336 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb53dd560 T45890) Step #5: ==45890==The signal is caused by a READ memory access. Step #5: ==45890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4db55408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db5540a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db551e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017418648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefc980460 T45906) Step #5: ==45906==The signal is caused by a READ memory access. Step #5: ==45906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65eb7538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65eb753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65eb731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018297261 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe91da5b80 T45922) Step #5: ==45922==The signal is caused by a READ memory access. Step #5: ==45922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82ab36d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82ab36da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82ab34b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019172161 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf404340 T45938) Step #5: ==45938==The signal is caused by a READ memory access. Step #5: ==45938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbdca998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbdca99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbdca77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020053029 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec21e0070 T45954) Step #5: ==45954==The signal is caused by a READ memory access. Step #5: ==45954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f416f1168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f416f116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f416f0f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020937709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05825b10 T45970) Step #5: ==45970==The signal is caused by a READ memory access. Step #5: ==45970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe61ff228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe61ff22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe61ff00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021815176 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff94844bb0 T45986) Step #5: ==45986==The signal is caused by a READ memory access. Step #5: ==45986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdeb9a528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeb9a52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb9a30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==45986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022691169 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5a8f4bb0 T46002) Step #5: ==46002==The signal is caused by a READ memory access. Step #5: ==46002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe76e0b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe76e0b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76e094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023569749 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaa0bd850 T46018) Step #5: ==46018==The signal is caused by a READ memory access. Step #5: ==46018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f65cc6ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65cc6aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65cc689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024449931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85ce6200 T46034) Step #5: ==46034==The signal is caused by a READ memory access. Step #5: ==46034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef5e9f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef5e9f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5e9d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025334082 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe64d8e220 T46050) Step #5: ==46050==The signal is caused by a READ memory access. Step #5: ==46050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f150f71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f150f71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f150f6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026213421 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcddb2c300 T46066) Step #5: ==46066==The signal is caused by a READ memory access. Step #5: ==46066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c3aed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c3aed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c3aeb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027086334 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46080==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9f1c7820 T46080) Step #5: ==46080==The signal is caused by a READ memory access. Step #5: ==46080==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe5049528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe504952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe504930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46080==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027965864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4dadf5d0 T46094) Step #5: ==46094==The signal is caused by a READ memory access. Step #5: ==46094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8db107e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8db107ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db105c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028840273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd941b2e0 T46110) Step #5: ==46110==The signal is caused by a READ memory access. Step #5: ==46110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53bc0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53bc010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53bbfee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029718150 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4a15d5d0 T46126) Step #5: ==46126==The signal is caused by a READ memory access. Step #5: ==46126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22481888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2248188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2248166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030598912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd425353f0 T46142) Step #5: ==46142==The signal is caused by a READ memory access. Step #5: ==46142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8094fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8094faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8094f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031480210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9f2ccf60 T46158) Step #5: ==46158==The signal is caused by a READ memory access. Step #5: ==46158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5f8fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5f8feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f8fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032353165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9b0421f0 T46174) Step #5: ==46174==The signal is caused by a READ memory access. Step #5: ==46174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fadce86c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadce86ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadce84a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033234009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf9330360 T46190) Step #5: ==46190==The signal is caused by a READ memory access. Step #5: ==46190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f898b8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f898b8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898b8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034114657 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc918ce470 T46206) Step #5: ==46206==The signal is caused by a READ memory access. Step #5: ==46206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f62fa3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62fa3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62fa39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034992508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc36353340 T46222) Step #5: ==46222==The signal is caused by a READ memory access. Step #5: ==46222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46e92368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46e9236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e9214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035875188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6c30d90 T46238) Step #5: ==46238==The signal is caused by a READ memory access. Step #5: ==46238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa76dd938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa76dd93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa76dd71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036750314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed9a8fa30 T46254) Step #5: ==46254==The signal is caused by a READ memory access. Step #5: ==46254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04a60448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04a6044a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a6022082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037622246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcce76ab90 T46270) Step #5: ==46270==The signal is caused by a READ memory access. Step #5: ==46270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28d1d7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28d1d7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d1d59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038503533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe294ddd80 T46286) Step #5: ==46286==The signal is caused by a READ memory access. Step #5: ==46286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa06deac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa06deaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06de8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039385605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe028cd520 T46302) Step #5: ==46302==The signal is caused by a READ memory access. Step #5: ==46302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0eff168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0eff16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0efef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040262731 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc59529f70 T46318) Step #5: ==46318==The signal is caused by a READ memory access. Step #5: ==46318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc16d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc16d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc16d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041130761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea505a1c0 T46334) Step #5: ==46334==The signal is caused by a READ memory access. Step #5: ==46334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6befb648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6befb64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6befb42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042015564 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc35bd16f0 T46350) Step #5: ==46350==The signal is caused by a READ memory access. Step #5: ==46350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f104681a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f104681aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10467f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042893338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9be02500 T46366) Step #5: ==46366==The signal is caused by a READ memory access. Step #5: ==46366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbb827d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb827d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb827b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043773454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3db22540 T46382) Step #5: ==46382==The signal is caused by a READ memory access. Step #5: ==46382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea44ef38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea44ef3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea44ed1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044662108 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2de7d6f0 T46398) Step #5: ==46398==The signal is caused by a READ memory access. Step #5: ==46398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1331dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1331dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1331dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045547072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54f5e460 T46414) Step #5: ==46414==The signal is caused by a READ memory access. Step #5: ==46414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f900e4e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f900e4e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900e4bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046420699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca218cc90 T46430) Step #5: ==46430==The signal is caused by a READ memory access. Step #5: ==46430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2d2406c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d2406ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d2404a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047302977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7c5c2270 T46446) Step #5: ==46446==The signal is caused by a READ memory access. Step #5: ==46446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f448a1468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f448a146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448a124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048185827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6b224b20 T46462) Step #5: ==46462==The signal is caused by a READ memory access. Step #5: ==46462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05644d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05644d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05644ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049057570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3ce98920 T46478) Step #5: ==46478==The signal is caused by a READ memory access. Step #5: ==46478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53cfa058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53cfa05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53cf9e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049933078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0ade4af0 T46494) Step #5: ==46494==The signal is caused by a READ memory access. Step #5: ==46494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe88056a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe88056aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe880548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050813320 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2bb4d120 T46510) Step #5: ==46510==The signal is caused by a READ memory access. Step #5: ==46510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f528d69f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f528d69fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528d67d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051694696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3d3c6ab0 T46526) Step #5: ==46526==The signal is caused by a READ memory access. Step #5: ==46526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03800a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03800a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0380087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052570497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6a5de3f0 T46542) Step #5: ==46542==The signal is caused by a READ memory access. Step #5: ==46542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff90cc3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff90cc3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff90cc18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053455632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe98b499e0 T46558) Step #5: ==46558==The signal is caused by a READ memory access. Step #5: ==46558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98487f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98487f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98487d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054340601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8c611590 T46574) Step #5: ==46574==The signal is caused by a READ memory access. Step #5: ==46574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66764f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66764f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66764d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055226340 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff93d6ab0 T46590) Step #5: ==46590==The signal is caused by a READ memory access. Step #5: ==46590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12688348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1268834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1268812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056103119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe059ffec0 T46606) Step #5: ==46606==The signal is caused by a READ memory access. Step #5: ==46606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e1d5958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e1d595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1d573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056984636 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0e01f5c0 T46621) Step #5: ==46621==The signal is caused by a READ memory access. Step #5: ==46621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36ba2d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36ba2d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ba2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057858421 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd13009700 T46634) Step #5: ==46634==The signal is caused by a READ memory access. Step #5: ==46634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f502ef6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f502ef6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502ef4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058736578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd21e780 T46646) Step #5: ==46646==The signal is caused by a READ memory access. Step #5: ==46646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd40c18b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd40c18ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40c169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059610980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda333c4d0 T46662) Step #5: ==46662==The signal is caused by a READ memory access. Step #5: ==46662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fd04578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fd0457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd0435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060491804 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3ee9c680 T46678) Step #5: ==46678==The signal is caused by a READ memory access. Step #5: ==46678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0bfc718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0bfc71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0bfc4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061372802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0570d8d0 T46694) Step #5: ==46694==The signal is caused by a READ memory access. Step #5: ==46694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa6b0b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6b0b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6b0b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062249442 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d719260 T46710) Step #5: ==46710==The signal is caused by a READ memory access. Step #5: ==46710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5c6fb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5c6fb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5c6f94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063132551 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff13c831c0 T46726) Step #5: ==46726==The signal is caused by a READ memory access. Step #5: ==46726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3123e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3123e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3123c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064012406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe092af8b0 T46742) Step #5: ==46742==The signal is caused by a READ memory access. Step #5: ==46742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89b89fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89b89fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b89db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064895949 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdce1489d0 T46758) Step #5: ==46758==The signal is caused by a READ memory access. Step #5: ==46758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ce49b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ce49b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ce4995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065781742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff533b4d20 T46774) Step #5: ==46774==The signal is caused by a READ memory access. Step #5: ==46774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd279d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd279d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd279d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066661734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3c6bb4d0 T46790) Step #5: ==46790==The signal is caused by a READ memory access. Step #5: ==46790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8916cf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8916cf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8916ccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067539666 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff19f94c80 T46806) Step #5: ==46806==The signal is caused by a READ memory access. Step #5: ==46806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9ad2bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9ad2bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9ad29b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068421475 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff453a6da0 T46822) Step #5: ==46822==The signal is caused by a READ memory access. Step #5: ==46822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff91c5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff91c565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91c543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069301761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe065a95e0 T46838) Step #5: ==46838==The signal is caused by a READ memory access. Step #5: ==46838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f104a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f104a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f10487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070183989 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe37d25c20 T46854) Step #5: ==46854==The signal is caused by a READ memory access. Step #5: ==46854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1134ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1134caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1134a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071061534 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe075076d0 T46870) Step #5: ==46870==The signal is caused by a READ memory access. Step #5: ==46870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cf937f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cf937fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cf935d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071944834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96f4ca00 T46886) Step #5: ==46886==The signal is caused by a READ memory access. Step #5: ==46886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6100158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc610015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60fff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072830857 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6dd5290 T46902) Step #5: ==46902==The signal is caused by a READ memory access. Step #5: ==46902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73d41a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73d41a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d417f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073709937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb15a260 T46918) Step #5: ==46918==The signal is caused by a READ memory access. Step #5: ==46918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde7804f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde7804fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde7802d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074586810 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaa99de40 T46934) Step #5: ==46934==The signal is caused by a READ memory access. Step #5: ==46934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa732b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa732b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa732b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075472785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc89a51560 T46950) Step #5: ==46950==The signal is caused by a READ memory access. Step #5: ==46950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9677eb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9677eb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9677e92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076347746 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd85ae2b60 T46966) Step #5: ==46966==The signal is caused by a READ memory access. Step #5: ==46966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8451bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8451bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc84519a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077228895 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc865d2e50 T46982) Step #5: ==46982==The signal is caused by a READ memory access. Step #5: ==46982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc3a8078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc3a807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc3a7e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078110776 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6b98ff00 T46998) Step #5: ==46998==The signal is caused by a READ memory access. Step #5: ==46998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2de6a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2de6a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2de67e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==46998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078993693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd721cbd70 T47014) Step #5: ==47014==The signal is caused by a READ memory access. Step #5: ==47014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35beef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35beef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35beed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079870923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4e2695e0 T47030) Step #5: ==47030==The signal is caused by a READ memory access. Step #5: ==47030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04092cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04092cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04092ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080745106 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c7decb0 T47046) Step #5: ==47046==The signal is caused by a READ memory access. Step #5: ==47046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f14aed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f14aeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f14acb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081624854 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5d3ecdd0 T47062) Step #5: ==47062==The signal is caused by a READ memory access. Step #5: ==47062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f586540e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586540ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58653ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082505817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe794630e0 T47078) Step #5: ==47078==The signal is caused by a READ memory access. Step #5: ==47078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d038418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d03841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d0381f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083389717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a04c8c0 T47094) Step #5: ==47094==The signal is caused by a READ memory access. Step #5: ==47094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66a30ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66a30eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a30ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084268976 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce828e970 T47110) Step #5: ==47110==The signal is caused by a READ memory access. Step #5: ==47110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc384fe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc384fe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc384fc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085151399 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd98d5300 T47126) Step #5: ==47126==The signal is caused by a READ memory access. Step #5: ==47126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00389df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00389dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00389bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086028296 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2ffc8e0 T47142) Step #5: ==47142==The signal is caused by a READ memory access. Step #5: ==47142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc82742c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc82742ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc82740a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086907851 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5d248f30 T47158) Step #5: ==47158==The signal is caused by a READ memory access. Step #5: ==47158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b8d3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b8d315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8d2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087784355 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefd14e620 T47174) Step #5: ==47174==The signal is caused by a READ memory access. Step #5: ==47174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa58ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa58ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa58a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088669896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff21f6aad0 T47189) Step #5: ==47189==The signal is caused by a READ memory access. Step #5: ==47189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d1a2c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d1a2c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1a2a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089547675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbcdc95a0 T47202) Step #5: ==47202==The signal is caused by a READ memory access. Step #5: ==47202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67870558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6787055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6787033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090423155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a772840 T47218) Step #5: ==47218==The signal is caused by a READ memory access. Step #5: ==47218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91b16248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91b1624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b1602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091309997 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff02f37780 T47234) Step #5: ==47234==The signal is caused by a READ memory access. Step #5: ==47234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6fd37ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fd37eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fd37ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092186776 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4d23df40 T47250) Step #5: ==47250==The signal is caused by a READ memory access. Step #5: ==47250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd32abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd32abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd32a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093064121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd88191c40 T47266) Step #5: ==47266==The signal is caused by a READ memory access. Step #5: ==47266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae4dd538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae4dd53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4dd31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093942093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebf2e64e0 T47282) Step #5: ==47282==The signal is caused by a READ memory access. Step #5: ==47282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae2b8968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae2b896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae2b874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094820390 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdebe99710 T47298) Step #5: ==47298==The signal is caused by a READ memory access. Step #5: ==47298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe2477178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe247717a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2476f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095701898 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8d4f3890 T47314) Step #5: ==47314==The signal is caused by a READ memory access. Step #5: ==47314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff15d7298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff15d729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15d707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096579985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba9c51a0 T47330) Step #5: ==47330==The signal is caused by a READ memory access. Step #5: ==47330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bea4678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bea467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bea445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097464530 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe190f44c0 T47346) Step #5: ==47346==The signal is caused by a READ memory access. Step #5: ==47346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f254adcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f254adcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254adad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098342389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc7592be0 T47362) Step #5: ==47362==The signal is caused by a READ memory access. Step #5: ==47362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ebc8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ebc8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ebc89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099220112 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff93d1d0e0 T47378) Step #5: ==47378==The signal is caused by a READ memory access. Step #5: ==47378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f744f5038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f744f503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744f4e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100108092 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2a3cd8f0 T47394) Step #5: ==47394==The signal is caused by a READ memory access. Step #5: ==47394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f77ff1ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77ff1baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ff198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100987950 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe84e085c0 T47412) Step #5: ==47412==The signal is caused by a READ memory access. Step #5: ==47412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff35764c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff35764ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff35762a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101868543 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2ae3d5a0 T47428) Step #5: ==47428==The signal is caused by a READ memory access. Step #5: ==47428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4dc96fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dc96fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc96d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102752548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2eb109a0 T47445) Step #5: ==47445==The signal is caused by a READ memory access. Step #5: ==47445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0e0d9298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e0d929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0d907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103638403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe8e2e430 T47462) Step #5: ==47462==The signal is caused by a READ memory access. Step #5: ==47462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8f855b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8f855ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f8539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104520231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca69fe7b0 T47478) Step #5: ==47478==The signal is caused by a READ memory access. Step #5: ==47478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0340d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0340d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0340d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105402758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc077d56f0 T47494) Step #5: ==47494==The signal is caused by a READ memory access. Step #5: ==47494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe84dfa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe84dfa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe84df80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106277719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd653cd0e0 T47510) Step #5: ==47510==The signal is caused by a READ memory access. Step #5: ==47510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfdec668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfdec66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfdec44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107161184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea49569c0 T47526) Step #5: ==47526==The signal is caused by a READ memory access. Step #5: ==47526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d845288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d84528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d84506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108047569 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3fd07ae0 T47542) Step #5: ==47542==The signal is caused by a READ memory access. Step #5: ==47542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d03e828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d03e82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d03e60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108929420 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd758281b0 T47558) Step #5: ==47558==The signal is caused by a READ memory access. Step #5: ==47558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefd3d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefd3d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefd3d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109801886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb7b522f0 T47574) Step #5: ==47574==The signal is caused by a READ memory access. Step #5: ==47574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c051078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c05107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c050e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110677272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef70a1710 T47590) Step #5: ==47590==The signal is caused by a READ memory access. Step #5: ==47590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f6a5898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f6a589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f6a567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111556462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47604==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f213e60 T47604) Step #5: ==47604==The signal is caused by a READ memory access. Step #5: ==47604==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f7b8168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f7b816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f7b7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112436533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2f9405f0 T47618) Step #5: ==47618==The signal is caused by a READ memory access. Step #5: ==47618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f1d5b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f1d5b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f1d595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113316699 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd9828860 T47634) Step #5: ==47634==The signal is caused by a READ memory access. Step #5: ==47634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fc1b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fc1b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc1b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114197133 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd57deb050 T47650) Step #5: ==47650==The signal is caused by a READ memory access. Step #5: ==47650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa823128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa82312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa822f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115066946 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe99fe61f0 T47666) Step #5: ==47666==The signal is caused by a READ memory access. Step #5: ==47666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f864efa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f864efa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f864ef85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115947628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc945d92a0 T47682) Step #5: ==47682==The signal is caused by a READ memory access. Step #5: ==47682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb97f81a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb97f81aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb97f7f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116821881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeae7556c0 T47698) Step #5: ==47698==The signal is caused by a READ memory access. Step #5: ==47698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ec19738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ec1973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec1951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117706662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19d8ffd0 T47714) Step #5: ==47714==The signal is caused by a READ memory access. Step #5: ==47714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8fdf878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8fdf87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8fdf65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118580571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ceb1d10 T47730) Step #5: ==47730==The signal is caused by a READ memory access. Step #5: ==47730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0f30338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0f3033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f3011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119462295 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc9365530 T47745) Step #5: ==47745==The signal is caused by a READ memory access. Step #5: ==47745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f465916f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f465916fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465914d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120349089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf3755e0 T47760) Step #5: ==47760==The signal is caused by a READ memory access. Step #5: ==47760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe037aea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe037aeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe037ac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121233139 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe13d030 T47774) Step #5: ==47774==The signal is caused by a READ memory access. Step #5: ==47774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa6097a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa6097aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa60958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122111676 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfdd06b90 T47790) Step #5: ==47790==The signal is caused by a READ memory access. Step #5: ==47790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6988c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6988c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6988c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122992165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf8dcfc50 T47806) Step #5: ==47806==The signal is caused by a READ memory access. Step #5: ==47806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a224e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a224e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a224c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123868384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5df4c2b0 T47822) Step #5: ==47822==The signal is caused by a READ memory access. Step #5: ==47822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83ddd478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ddd47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ddd25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124743512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4a254a30 T47838) Step #5: ==47838==The signal is caused by a READ memory access. Step #5: ==47838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07a83568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07a8356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a8334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125618754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdf720cf0 T47854) Step #5: ==47854==The signal is caused by a READ memory access. Step #5: ==47854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9bc2fe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bc2fe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bc2fbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126503431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5f28c720 T47870) Step #5: ==47870==The signal is caused by a READ memory access. Step #5: ==47870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16329898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1632989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1632967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127381539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1ee6aa80 T47886) Step #5: ==47886==The signal is caused by a READ memory access. Step #5: ==47886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f930f51a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f930f51aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930f4f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128261723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc88c83290 T47902) Step #5: ==47902==The signal is caused by a READ memory access. Step #5: ==47902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ea75a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ea75a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ea7586082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129145102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe00826be0 T47918) Step #5: ==47918==The signal is caused by a READ memory access. Step #5: ==47918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a651438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a65143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a65121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130023181 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb009ff20 T47934) Step #5: ==47934==The signal is caused by a READ memory access. Step #5: ==47934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8122df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8122dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8122bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130896781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa68f7170 T47950) Step #5: ==47950==The signal is caused by a READ memory access. Step #5: ==47950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f677daf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f677daf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f677dad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131772277 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc6ba23c0 T47966) Step #5: ==47966==The signal is caused by a READ memory access. Step #5: ==47966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8a601f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8a601fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a5ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132654280 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf88d3da0 T47982) Step #5: ==47982==The signal is caused by a READ memory access. Step #5: ==47982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03022898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0302289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0302267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133530039 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd311023e0 T47998) Step #5: ==47998==The signal is caused by a READ memory access. Step #5: ==47998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c83f2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c83f2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c83f0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==47998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134408679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc95bec690 T48014) Step #5: ==48014==The signal is caused by a READ memory access. Step #5: ==48014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f14fcc0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14fcc0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14fcbed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135292675 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff08e2f9b0 T48030) Step #5: ==48030==The signal is caused by a READ memory access. Step #5: ==48030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e996038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e99603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e995e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136172266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf86983c0 T48046) Step #5: ==48046==The signal is caused by a READ memory access. Step #5: ==48046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96b90e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96b90e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b90c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137044512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6c90caa0 T48062) Step #5: ==48062==The signal is caused by a READ memory access. Step #5: ==48062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1773cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1773cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1773cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137927887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff030d4f70 T48078) Step #5: ==48078==The signal is caused by a READ memory access. Step #5: ==48078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45773548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4577354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4577332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138805903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdb3234f0 T48094) Step #5: ==48094==The signal is caused by a READ memory access. Step #5: ==48094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d25cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d25cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d25ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139684802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1b9c3980 T48110) Step #5: ==48110==The signal is caused by a READ memory access. Step #5: ==48110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c3f3548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c3f354a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c3f332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140555312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc41b05020 T48126) Step #5: ==48126==The signal is caused by a READ memory access. Step #5: ==48126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ad13088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ad1308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad12e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141428309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbced6c00 T48142) Step #5: ==48142==The signal is caused by a READ memory access. Step #5: ==48142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ea479c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ea479ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea477a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142311936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2a772fc0 T48158) Step #5: ==48158==The signal is caused by a READ memory access. Step #5: ==48158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b6ea478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b6ea47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6ea25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143190911 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffda48f1b0 T48174) Step #5: ==48174==The signal is caused by a READ memory access. Step #5: ==48174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb893f1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb893f1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb893ef8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144059920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6ba021d0 T48190) Step #5: ==48190==The signal is caused by a READ memory access. Step #5: ==48190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc70321c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc70321ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7031fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144943411 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc03bb9f20 T48206) Step #5: ==48206==The signal is caused by a READ memory access. Step #5: ==48206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb01f2028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb01f202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01f1e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145820293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1e6188a0 T48222) Step #5: ==48222==The signal is caused by a READ memory access. Step #5: ==48222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86844be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86844bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f868449c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146708163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec1b17d0 T48238) Step #5: ==48238==The signal is caused by a READ memory access. Step #5: ==48238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f09bd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f09bd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f09bb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147590522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7ba22ef0 T48254) Step #5: ==48254==The signal is caused by a READ memory access. Step #5: ==48254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c5ebf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c5ebf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5ebd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148470526 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffa6b9a40 T48270) Step #5: ==48270==The signal is caused by a READ memory access. Step #5: ==48270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd479b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd479b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd47993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149348943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc03bf160 T48286) Step #5: ==48286==The signal is caused by a READ memory access. Step #5: ==48286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16a3c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16a3c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a3c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150225220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc02a340e0 T48300) Step #5: ==48300==The signal is caused by a READ memory access. Step #5: ==48300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41883ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41883baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4188398082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151100954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcda8783b0 T48314) Step #5: ==48314==The signal is caused by a READ memory access. Step #5: ==48314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6993ee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6993ee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6993ec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151981309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff963e1380 T48330) Step #5: ==48330==The signal is caused by a READ memory access. Step #5: ==48330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb52af5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb52af5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb52af38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152855618 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb3736c10 T48346) Step #5: ==48346==The signal is caused by a READ memory access. Step #5: ==48346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd68d0708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd68d070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68d04e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153738913 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4285bfa0 T48362) Step #5: ==48362==The signal is caused by a READ memory access. Step #5: ==48362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4959fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4959fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4959db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154621282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea377bc40 T48378) Step #5: ==48378==The signal is caused by a READ memory access. Step #5: ==48378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4739f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4739f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4739d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155496889 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8454a1e0 T48394) Step #5: ==48394==The signal is caused by a READ memory access. Step #5: ==48394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3770048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe377004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe376fe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156376379 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0a048950 T48410) Step #5: ==48410==The signal is caused by a READ memory access. Step #5: ==48410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab7e8c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab7e8c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7e8a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157251330 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85b073a0 T48426) Step #5: ==48426==The signal is caused by a READ memory access. Step #5: ==48426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf67a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf67a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf67a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158134962 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6c6ecab0 T48442) Step #5: ==48442==The signal is caused by a READ memory access. Step #5: ==48442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52a10a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52a10a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52a1084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159017512 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc51472330 T48458) Step #5: ==48458==The signal is caused by a READ memory access. Step #5: ==48458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fc41468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc4146a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc4124082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159900234 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd909bd150 T48474) Step #5: ==48474==The signal is caused by a READ memory access. Step #5: ==48474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5f1f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5f1f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5f1f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160782368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd54696d70 T48490) Step #5: ==48490==The signal is caused by a READ memory access. Step #5: ==48490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc948a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc948a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc948a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161661814 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce1d36a10 T48506) Step #5: ==48506==The signal is caused by a READ memory access. Step #5: ==48506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd594c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd594c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd594c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162543780 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffeef62350 T48522) Step #5: ==48522==The signal is caused by a READ memory access. Step #5: ==48522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2ee6e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2ee6e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ee6bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163421508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcec0b5b50 T48538) Step #5: ==48538==The signal is caused by a READ memory access. Step #5: ==48538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff69b5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff69b566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff69b544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164298698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff77740220 T48554) Step #5: ==48554==The signal is caused by a READ memory access. Step #5: ==48554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13277af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13277afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132778d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165166456 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda4410240 T48569) Step #5: ==48569==The signal is caused by a READ memory access. Step #5: ==48569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d376db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d376dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d376b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166046048 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda9a88bb0 T48585) Step #5: ==48585==The signal is caused by a READ memory access. Step #5: ==48585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9cb35eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cb35eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cb35c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166923701 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff32c25d20 T48598) Step #5: ==48598==The signal is caused by a READ memory access. Step #5: ==48598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0abd6bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0abd6bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abd699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167804555 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedbd9bb80 T48614) Step #5: ==48614==The signal is caused by a READ memory access. Step #5: ==48614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb67f3b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb67f3b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67f38e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168686157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd41213290 T48630) Step #5: ==48630==The signal is caused by a READ memory access. Step #5: ==48630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99aa7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99aa710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99aa6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169571117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff929e29d0 T48646) Step #5: ==48646==The signal is caused by a READ memory access. Step #5: ==48646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3deace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3deacea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3deaac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170445604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17de74c0 T48662) Step #5: ==48662==The signal is caused by a READ memory access. Step #5: ==48662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbba647b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbba647ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbba6459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171326894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdde73cc20 T48678) Step #5: ==48678==The signal is caused by a READ memory access. Step #5: ==48678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41426978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4142697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4142675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172221094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff951069a0 T48694) Step #5: ==48694==The signal is caused by a READ memory access. Step #5: ==48694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc964f338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc964f33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc964f11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173105102 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea9b0d0e0 T48710) Step #5: ==48710==The signal is caused by a READ memory access. Step #5: ==48710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f030bd618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f030bd61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f030bd3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173989046 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcacce88a0 T48726) Step #5: ==48726==The signal is caused by a READ memory access. Step #5: ==48726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d1528c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d1528ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1526a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174871575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4ae87610 T48742) Step #5: ==48742==The signal is caused by a READ memory access. Step #5: ==48742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7e2ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7e2ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e2cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175759314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea55c4da0 T48758) Step #5: ==48758==The signal is caused by a READ memory access. Step #5: ==48758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf4a14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf4a14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4a128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176641964 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedafd0a60 T48774) Step #5: ==48774==The signal is caused by a READ memory access. Step #5: ==48774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc07e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc07e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc07e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177518149 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf15252a0 T48790) Step #5: ==48790==The signal is caused by a READ memory access. Step #5: ==48790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f469dac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f469dac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f469daa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178399897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcaf24e50 T48806) Step #5: ==48806==The signal is caused by a READ memory access. Step #5: ==48806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde5c2fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde5c2faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5c2d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179281473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff87b1dac0 T48822) Step #5: ==48822==The signal is caused by a READ memory access. Step #5: ==48822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcedaa858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcedaa85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcedaa63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180160391 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fa0fa50 T48838) Step #5: ==48838==The signal is caused by a READ memory access. Step #5: ==48838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43e107e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43e107ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43e105c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181041798 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd923a1440 T48854) Step #5: ==48854==The signal is caused by a READ memory access. Step #5: ==48854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61948808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6194880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619485e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181922003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbc765660 T48870) Step #5: ==48870==The signal is caused by a READ memory access. Step #5: ==48870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7eb69f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7eb69f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eb69d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182807722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd7cb8410 T48885) Step #5: ==48885==The signal is caused by a READ memory access. Step #5: ==48885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe824fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe824feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe824fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183684315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1d68b210 T48898) Step #5: ==48898==The signal is caused by a READ memory access. Step #5: ==48898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f804c7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f804c752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f804c730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184562218 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd063b3100 T48914) Step #5: ==48914==The signal is caused by a READ memory access. Step #5: ==48914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f251d2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f251d228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251d206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185448171 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc162351a0 T48930) Step #5: ==48930==The signal is caused by a READ memory access. Step #5: ==48930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82b2cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82b2cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b2cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186332968 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe12b082e0 T48946) Step #5: ==48946==The signal is caused by a READ memory access. Step #5: ==48946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31c96c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31c96c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c96a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187214967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef67fb070 T48962) Step #5: ==48962==The signal is caused by a READ memory access. Step #5: ==48962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f612f5c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f612f5c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612f5a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188091676 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5560ff0 T48978) Step #5: ==48978==The signal is caused by a READ memory access. Step #5: ==48978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd73f01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd73f01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd73eff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188966124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5be160f0 T48994) Step #5: ==48994==The signal is caused by a READ memory access. Step #5: ==48994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3bc97eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bc97eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc97c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==48994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189848256 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda83c1fe0 T49010) Step #5: ==49010==The signal is caused by a READ memory access. Step #5: ==49010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcbdf94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbdf94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbdf928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190725814 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6428ba00 T49026) Step #5: ==49026==The signal is caused by a READ memory access. Step #5: ==49026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc65db448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc65db44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65db22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191608944 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9baa2b70 T49042) Step #5: ==49042==The signal is caused by a READ memory access. Step #5: ==49042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f57defd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57defd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57defb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192486756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5fbdb050 T49058) Step #5: ==49058==The signal is caused by a READ memory access. Step #5: ==49058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f32fa65f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32fa65fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32fa63d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193361326 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb65629f0 T49074) Step #5: ==49074==The signal is caused by a READ memory access. Step #5: ==49074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cb8d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cb8d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb8d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194240458 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde306dff0 T49090) Step #5: ==49090==The signal is caused by a READ memory access. Step #5: ==49090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb324ed08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb324ed0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb324eae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195122702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebf2cfc00 T49106) Step #5: ==49106==The signal is caused by a READ memory access. Step #5: ==49106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff68cf7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff68cf7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68cf58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196003673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd63d417b0 T49122) Step #5: ==49122==The signal is caused by a READ memory access. Step #5: ==49122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f213d6bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f213d6bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213d69b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196893418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff20e0fd60 T49138) Step #5: ==49138==The signal is caused by a READ memory access. Step #5: ==49138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f498b3768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f498b376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f498b354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197774183 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2a1f2ca0 T49154) Step #5: ==49154==The signal is caused by a READ memory access. Step #5: ==49154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2bf51498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bf5149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf5127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198648172 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcecbaa820 T49170) Step #5: ==49170==The signal is caused by a READ memory access. Step #5: ==49170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81de1368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81de136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81de114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199527966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc97e16bc0 T49186) Step #5: ==49186==The signal is caused by a READ memory access. Step #5: ==49186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f046f4798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f046f479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046f457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200401929 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc39a5df30 T49202) Step #5: ==49202==The signal is caused by a READ memory access. Step #5: ==49202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff04ad5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff04ad5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff04ad3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201281628 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd00726d90 T49218) Step #5: ==49218==The signal is caused by a READ memory access. Step #5: ==49218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb644b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb644b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb644b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202154742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff791a8aa0 T49234) Step #5: ==49234==The signal is caused by a READ memory access. Step #5: ==49234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26334488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2633448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2633426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203040231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49252==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5aa0ee20 T49252) Step #5: ==49252==The signal is caused by a READ memory access. Step #5: ==49252==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2927c338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2927c33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2927c11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203926007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd71b5d8a0 T49270) Step #5: ==49270==The signal is caused by a READ memory access. Step #5: ==49270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa50638f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa50638fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa50636d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204807382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff06fd7a40 T49286) Step #5: ==49286==The signal is caused by a READ memory access. Step #5: ==49286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b262f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b262f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b262ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205685074 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0d7b39c0 T49302) Step #5: ==49302==The signal is caused by a READ memory access. Step #5: ==49302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5fc75a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fc75a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc7583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206561687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7952b120 T49318) Step #5: ==49318==The signal is caused by a READ memory access. Step #5: ==49318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcde66378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcde6637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde6615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207441590 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff68cf76c0 T49334) Step #5: ==49334==The signal is caused by a READ memory access. Step #5: ==49334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd909e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd909e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd909e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208326811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb8327650 T49350) Step #5: ==49350==The signal is caused by a READ memory access. Step #5: ==49350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4af3c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4af3c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af3c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209204875 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4acbe1d0 T49366) Step #5: ==49366==The signal is caused by a READ memory access. Step #5: ==49366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f922d1e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f922d1e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f922d1c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210080980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaaddae40 T49382) Step #5: ==49382==The signal is caused by a READ memory access. Step #5: ==49382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f115beb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f115beb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115be96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210962461 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe68d20090 T49398) Step #5: ==49398==The signal is caused by a READ memory access. Step #5: ==49398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f501d0c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f501d0c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501d0a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211846027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbb3d9970 T49414) Step #5: ==49414==The signal is caused by a READ memory access. Step #5: ==49414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4167898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe416789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe416767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212725155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc933bf7f0 T49430) Step #5: ==49430==The signal is caused by a READ memory access. Step #5: ==49430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa90ad608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa90ad60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90ad3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213607621 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd9325a0 T49446) Step #5: ==49446==The signal is caused by a READ memory access. Step #5: ==49446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47244988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4724498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4724476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214488698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe84853ed0 T49462) Step #5: ==49462==The signal is caused by a READ memory access. Step #5: ==49462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5034298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc503429a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc503407082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215372761 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4ae48970 T49477) Step #5: ==49477==The signal is caused by a READ memory access. Step #5: ==49477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3932c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3932c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3932c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216254750 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2ecc7180 T49490) Step #5: ==49490==The signal is caused by a READ memory access. Step #5: ==49490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08fbe888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08fbe88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08fbe66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217131904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd90795d80 T49506) Step #5: ==49506==The signal is caused by a READ memory access. Step #5: ==49506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff28e19e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff28e19ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff28e17c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218006992 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1dcadba0 T49522) Step #5: ==49522==The signal is caused by a READ memory access. Step #5: ==49522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e1b2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e1b2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1b29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218888454 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff84517a80 T49538) Step #5: ==49538==The signal is caused by a READ memory access. Step #5: ==49538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6755ef68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6755ef6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6755ed4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219770734 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0478b640 T49554) Step #5: ==49554==The signal is caused by a READ memory access. Step #5: ==49554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a53caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a53cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a53c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220641795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe54b7e190 T49570) Step #5: ==49570==The signal is caused by a READ memory access. Step #5: ==49570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd57c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd57c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd57c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221517040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6abea4a0 T49586) Step #5: ==49586==The signal is caused by a READ memory access. Step #5: ==49586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c976128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c97612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c975f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222392920 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd618b3280 T49601) Step #5: ==49601==The signal is caused by a READ memory access. Step #5: ==49601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa1215578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa121557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa121535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223270247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49616==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0fa903b0 T49616) Step #5: ==49616==The signal is caused by a READ memory access. Step #5: ==49616==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80198b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80198b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8019895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224147230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff37322f00 T49630) Step #5: ==49630==The signal is caused by a READ memory access. Step #5: ==49630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad1cfb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad1cfb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad1cf8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225030515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc90276b0 T49646) Step #5: ==49646==The signal is caused by a READ memory access. Step #5: ==49646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f160dbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f160dbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f160db98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225907091 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab67b4e0 T49662) Step #5: ==49662==The signal is caused by a READ memory access. Step #5: ==49662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20e71ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20e71ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e71dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226789912 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc49d988e0 T49678) Step #5: ==49678==The signal is caused by a READ memory access. Step #5: ==49678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcd6d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcd6d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd6d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227670721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4fe90900 T49694) Step #5: ==49694==The signal is caused by a READ memory access. Step #5: ==49694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f911745c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f911745ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911743a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228552881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd78d6e30 T49710) Step #5: ==49710==The signal is caused by a READ memory access. Step #5: ==49710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa62a0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa62a0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62a0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229432093 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb4395260 T49726) Step #5: ==49726==The signal is caused by a READ memory access. Step #5: ==49726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30c6b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30c6b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30c6b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230309113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4a98a790 T49742) Step #5: ==49742==The signal is caused by a READ memory access. Step #5: ==49742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc191fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc191fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc191f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231193541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7be7e3e0 T49758) Step #5: ==49758==The signal is caused by a READ memory access. Step #5: ==49758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3206718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc320671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc32064f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232071293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbe835090 T49774) Step #5: ==49774==The signal is caused by a READ memory access. Step #5: ==49774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9ffc6048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ffc604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ffc5e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232953756 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeebfb0e90 T49790) Step #5: ==49790==The signal is caused by a READ memory access. Step #5: ==49790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ca9ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ca9ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca9a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233832925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe042bad0 T49806) Step #5: ==49806==The signal is caused by a READ memory access. Step #5: ==49806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b97aa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b97aa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b97a83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234709742 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8af1a6b0 T49822) Step #5: ==49822==The signal is caused by a READ memory access. Step #5: ==49822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f641f3648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f641f364a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f641f342082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235588435 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb8754030 T49838) Step #5: ==49838==The signal is caused by a READ memory access. Step #5: ==49838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11e7b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11e7b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11e7b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236466642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01685670 T49854) Step #5: ==49854==The signal is caused by a READ memory access. Step #5: ==49854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff073ce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff073ce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff073cc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237350113 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4175150 T49870) Step #5: ==49870==The signal is caused by a READ memory access. Step #5: ==49870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8529fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8529fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8529da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238224314 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceb0a04b0 T49886) Step #5: ==49886==The signal is caused by a READ memory access. Step #5: ==49886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8deb24a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8deb24aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8deb228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239097779 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60e2cd50 T49902) Step #5: ==49902==The signal is caused by a READ memory access. Step #5: ==49902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd5116a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5116a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd511681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239983630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe160ac650 T49918) Step #5: ==49918==The signal is caused by a READ memory access. Step #5: ==49918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19bf69f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19bf69fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19bf67d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240868059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc3d10d50 T49934) Step #5: ==49934==The signal is caused by a READ memory access. Step #5: ==49934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fad9af278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad9af27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad9af05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241746232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4b3ac850 T49950) Step #5: ==49950==The signal is caused by a READ memory access. Step #5: ==49950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07051ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07051eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07051ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242618475 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd435dddb0 T49966) Step #5: ==49966==The signal is caused by a READ memory access. Step #5: ==49966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe478a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe478a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe47884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243503235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc4f69200 T49982) Step #5: ==49982==The signal is caused by a READ memory access. Step #5: ==49982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce028158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce02815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce027f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244376881 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe18750de0 T49998) Step #5: ==49998==The signal is caused by a READ memory access. Step #5: ==49998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbafd5f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbafd5f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbafd5d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==49998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245247615 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdf5839c0 T50014) Step #5: ==50014==The signal is caused by a READ memory access. Step #5: ==50014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effa104b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effa104ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa1029082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246127005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff26646c80 T50029) Step #5: ==50029==The signal is caused by a READ memory access. Step #5: ==50029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f175121d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f175121da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17511fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247000847 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc1337fd0 T50042) Step #5: ==50042==The signal is caused by a READ memory access. Step #5: ==50042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c96f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c96f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c96f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247879555 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5f40e9f0 T50058) Step #5: ==50058==The signal is caused by a READ memory access. Step #5: ==50058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70829548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7082954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7082932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248761427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4016380 T50074) Step #5: ==50074==The signal is caused by a READ memory access. Step #5: ==50074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59257c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59257c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59257a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249644343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7b915c00 T50090) Step #5: ==50090==The signal is caused by a READ memory access. Step #5: ==50090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff35812c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff35812ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff35810a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250530238 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc16b9e20 T50106) Step #5: ==50106==The signal is caused by a READ memory access. Step #5: ==50106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e6fc3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e6fc3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e6fc1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251401724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefcdcc1d0 T50122) Step #5: ==50122==The signal is caused by a READ memory access. Step #5: ==50122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f3f0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f3f0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f3f0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252275522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe237ca7f0 T50138) Step #5: ==50138==The signal is caused by a READ memory access. Step #5: ==50138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dc9a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dc9a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc9a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253156068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd879f20 T50154) Step #5: ==50154==The signal is caused by a READ memory access. Step #5: ==50154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa80e2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa80e2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80e2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254030091 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2fbb9c60 T50170) Step #5: ==50170==The signal is caused by a READ memory access. Step #5: ==50170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f652a4528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f652a452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652a430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254909645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc11b68920 T50186) Step #5: ==50186==The signal is caused by a READ memory access. Step #5: ==50186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7de64008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7de6400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de63de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255789763 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8c7ace90 T50202) Step #5: ==50202==The signal is caused by a READ memory access. Step #5: ==50202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdafb638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdafb63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdafb41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256668490 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd78cb0530 T50218) Step #5: ==50218==The signal is caused by a READ memory access. Step #5: ==50218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd496dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd496dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd496da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257550010 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60243c60 T50234) Step #5: ==50234==The signal is caused by a READ memory access. Step #5: ==50234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbfa71ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfa71eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa71cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258434712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1c2d43d0 T50250) Step #5: ==50250==The signal is caused by a READ memory access. Step #5: ==50250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34eeb3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34eeb3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34eeb1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259314032 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc4c68d50 T50266) Step #5: ==50266==The signal is caused by a READ memory access. Step #5: ==50266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcedb4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcedb4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcedb4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260191702 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd59dcd80 T50282) Step #5: ==50282==The signal is caused by a READ memory access. Step #5: ==50282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8d85a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8d85a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d857f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261072979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1e496e00 T50298) Step #5: ==50298==The signal is caused by a READ memory access. Step #5: ==50298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26fa1ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26fa1aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26fa189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261952700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd581b54f0 T50314) Step #5: ==50314==The signal is caused by a READ memory access. Step #5: ==50314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f174083a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f174083aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1740818082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262831236 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb3efdc10 T50330) Step #5: ==50330==The signal is caused by a READ memory access. Step #5: ==50330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b1083d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b1083da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1081b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263718000 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe603cefd0 T50346) Step #5: ==50346==The signal is caused by a READ memory access. Step #5: ==50346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4c88b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4c88b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c888f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264600124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff67d09620 T50362) Step #5: ==50362==The signal is caused by a READ memory access. Step #5: ==50362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7d65898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7d6589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d6567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265473365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfe771660 T50378) Step #5: ==50378==The signal is caused by a READ memory access. Step #5: ==50378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8103fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8103fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8103fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266352746 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc369917f0 T50394) Step #5: ==50394==The signal is caused by a READ memory access. Step #5: ==50394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f24a80ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24a80aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a808c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267243060 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3728c490 T50410) Step #5: ==50410==The signal is caused by a READ memory access. Step #5: ==50410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b861e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b861e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b861c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268132068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3362c6d0 T50426) Step #5: ==50426==The signal is caused by a READ memory access. Step #5: ==50426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16a014a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16a014aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a0128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269010827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2f5385d0 T50442) Step #5: ==50442==The signal is caused by a READ memory access. Step #5: ==50442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10897628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1089762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1089740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269896134 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff309692b0 T50458) Step #5: ==50458==The signal is caused by a READ memory access. Step #5: ==50458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2badc588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2badc58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2badc36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270783632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41a0af90 T50474) Step #5: ==50474==The signal is caused by a READ memory access. Step #5: ==50474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefb3fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefb3fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb3faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271658601 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd64327c0 T50490) Step #5: ==50490==The signal is caused by a READ memory access. Step #5: ==50490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f971a9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f971a938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971a916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272542663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c0a0df0 T50506) Step #5: ==50506==The signal is caused by a READ memory access. Step #5: ==50506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff95a1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff95a183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95a161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273420648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd246eb330 T50522) Step #5: ==50522==The signal is caused by a READ memory access. Step #5: ==50522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd26063e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd26063ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26061c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274298996 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50535==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe891ecdf0 T50535) Step #5: ==50535==The signal is caused by a READ memory access. Step #5: ==50535==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c7dd4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c7dd4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7dd2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275192905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff530683d0 T50553) Step #5: ==50553==The signal is caused by a READ memory access. Step #5: ==50553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72243458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7224345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7224323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276081625 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe76863350 T50564) Step #5: ==50564==The signal is caused by a READ memory access. Step #5: ==50564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6acce618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6acce61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6acce3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276954797 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50575==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6b197b00 T50575) Step #5: ==50575==The signal is caused by a READ memory access. Step #5: ==50575==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f953eefc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f953eefca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f953eeda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50575==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277849275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50587==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2a48e80 T50587) Step #5: ==50587==The signal is caused by a READ memory access. Step #5: ==50587==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cc5eb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cc5eb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc5e90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50587==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278732173 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcccdcbb00 T50597) Step #5: ==50597==The signal is caused by a READ memory access. Step #5: ==50597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb57d65e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb57d65ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb57d63c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279613253 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50608==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe59641d40 T50608) Step #5: ==50608==The signal is caused by a READ memory access. Step #5: ==50608==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f50e5a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50e5a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e5a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280490893 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca5609e00 T50617) Step #5: ==50617==The signal is caused by a READ memory access. Step #5: ==50617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2e2aa958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e2aa95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2aa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281373529 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb6af5ee0 T50629) Step #5: ==50629==The signal is caused by a READ memory access. Step #5: ==50629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f780d1e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f780d1e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780d1c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282254504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4531ca60 T50641) Step #5: ==50641==The signal is caused by a READ memory access. Step #5: ==50641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac9cde58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac9cde5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9cdc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283135069 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc258d33f0 T50653) Step #5: ==50653==The signal is caused by a READ memory access. Step #5: ==50653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99e0d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99e0d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e0d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284019983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff313a8b20 T50665) Step #5: ==50665==The signal is caused by a READ memory access. Step #5: ==50665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2e6d8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2e6d8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e6d6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284903870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcde0c4d60 T50677) Step #5: ==50677==The signal is caused by a READ memory access. Step #5: ==50677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48723a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48723a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4872383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285783887 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7edb32b0 T50689) Step #5: ==50689==The signal is caused by a READ memory access. Step #5: ==50689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff96ecc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff96ecc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff96eca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286665754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeae6efe70 T50701) Step #5: ==50701==The signal is caused by a READ memory access. Step #5: ==50701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ab3a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ab3a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab39e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287545967 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff61422900 T50713) Step #5: ==50713==The signal is caused by a READ memory access. Step #5: ==50713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2ebf49c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ebf49ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ebf47a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288423020 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4d007490 T50725) Step #5: ==50725==The signal is caused by a READ memory access. Step #5: ==50725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0228078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa022807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0227e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289310187 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf0927cc0 T50737) Step #5: ==50737==The signal is caused by a READ memory access. Step #5: ==50737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd0452bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0452bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd04529b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290190239 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf415a430 T50749) Step #5: ==50749==The signal is caused by a READ memory access. Step #5: ==50749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb79d12b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb79d12ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb79d109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291064733 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9ffbcd70 T50761) Step #5: ==50761==The signal is caused by a READ memory access. Step #5: ==50761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c9307e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c9307ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c9305c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291944935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccbc6b9a0 T50773) Step #5: ==50773==The signal is caused by a READ memory access. Step #5: ==50773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efddf0528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efddf052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efddf030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292821903 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda5b1c300 T50785) Step #5: ==50785==The signal is caused by a READ memory access. Step #5: ==50785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f876c4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f876c4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876c48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293698966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaf98fc10 T50797) Step #5: ==50797==The signal is caused by a READ memory access. Step #5: ==50797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e7eddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e7eddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e7edba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294580985 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe857a7830 T50809) Step #5: ==50809==The signal is caused by a READ memory access. Step #5: ==50809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b951e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b951e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b951c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295463526 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff493124d0 T50821) Step #5: ==50821==The signal is caused by a READ memory access. Step #5: ==50821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69957c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69957c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f699579f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296336694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf7f0b6e0 T50833) Step #5: ==50833==The signal is caused by a READ memory access. Step #5: ==50833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f79a20008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79a2000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79a1fde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297208445 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd525559c0 T50845) Step #5: ==50845==The signal is caused by a READ memory access. Step #5: ==50845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa70a3a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa70a3a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa70a384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298089867 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe59dd7070 T50857) Step #5: ==50857==The signal is caused by a READ memory access. Step #5: ==50857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c25d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c25d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c25cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298969081 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4c791fe0 T50869) Step #5: ==50869==The signal is caused by a READ memory access. Step #5: ==50869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a9756e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a9756ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a9754c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299844523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd15095b70 T50881) Step #5: ==50881==The signal is caused by a READ memory access. Step #5: ==50881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18806478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1880647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1880625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300721253 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefc5a55a0 T50893) Step #5: ==50893==The signal is caused by a READ memory access. Step #5: ==50893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66b7d7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66b7d7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b7d5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301599956 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9a8c060 T50905) Step #5: ==50905==The signal is caused by a READ memory access. Step #5: ==50905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7035c178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7035c17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7035bf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302475508 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefca8d680 T50917) Step #5: ==50917==The signal is caused by a READ memory access. Step #5: ==50917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd272a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd272a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd272a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303353626 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc515b64a0 T50929) Step #5: ==50929==The signal is caused by a READ memory access. Step #5: ==50929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59cbb938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59cbb93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59cbb71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304235788 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc9668ec0 T50941) Step #5: ==50941==The signal is caused by a READ memory access. Step #5: ==50941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f937f8638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f937f863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f937f841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305112007 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe19c4e900 T50953) Step #5: ==50953==The signal is caused by a READ memory access. Step #5: ==50953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d53a7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d53a7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d53a59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306000577 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc10e7c250 T50965) Step #5: ==50965==The signal is caused by a READ memory access. Step #5: ==50965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f947073b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f947073ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9470719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306884243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc6bdd0e0 T50977) Step #5: ==50977==The signal is caused by a READ memory access. Step #5: ==50977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6b227c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6b227ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b225a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307762880 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0dfb7360 T50989) Step #5: ==50989==The signal is caused by a READ memory access. Step #5: ==50989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb4244d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb4244da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4242b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==50989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308639398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb2beebf0 T51001) Step #5: ==51001==The signal is caused by a READ memory access. Step #5: ==51001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3bf29f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3bf29fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3bf27d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309518243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcba27bd0 T51013) Step #5: ==51013==The signal is caused by a READ memory access. Step #5: ==51013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd2d3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd2d397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2d375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310389492 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf3705140 T51025) Step #5: ==51025==The signal is caused by a READ memory access. Step #5: ==51025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f135e0408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f135e040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135e01e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311263240 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51036==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e2e1940 T51036) Step #5: ==51036==The signal is caused by a READ memory access. Step #5: ==51036==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93e28298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93e2829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e2807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51036==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312140425 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc14dab40 T51045) Step #5: ==51045==The signal is caused by a READ memory access. Step #5: ==51045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcac7f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcac7f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac7f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313023719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4bfe1800 T51057) Step #5: ==51057==The signal is caused by a READ memory access. Step #5: ==51057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12004c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12004c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12004a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313899437 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde6d0e8d0 T51069) Step #5: ==51069==The signal is caused by a READ memory access. Step #5: ==51069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a1df8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a1df8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1df69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314781148 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc46287180 T51081) Step #5: ==51081==The signal is caused by a READ memory access. Step #5: ==51081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7cc6098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7cc609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7cc5e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315658827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd147a6530 T51093) Step #5: ==51093==The signal is caused by a READ memory access. Step #5: ==51093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa05515d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa05515da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05513b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316535571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa55c02b0 T51105) Step #5: ==51105==The signal is caused by a READ memory access. Step #5: ==51105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3785b3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3785b3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3785b18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317416684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc38025170 T51117) Step #5: ==51117==The signal is caused by a READ memory access. Step #5: ==51117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f524f4288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f524f428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f524f406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318302366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2aef9850 T51129) Step #5: ==51129==The signal is caused by a READ memory access. Step #5: ==51129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe7db368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe7db36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7db14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319177738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe115eec30 T51141) Step #5: ==51141==The signal is caused by a READ memory access. Step #5: ==51141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f05bfec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05bfec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05bfea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320049232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a8447c0 T51153) Step #5: ==51153==The signal is caused by a READ memory access. Step #5: ==51153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f638cc5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f638cc5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f638cc39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320935155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaf648f50 T51165) Step #5: ==51165==The signal is caused by a READ memory access. Step #5: ==51165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f326eb618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f326eb61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f326eb3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321819679 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecdfa0870 T51177) Step #5: ==51177==The signal is caused by a READ memory access. Step #5: ==51177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75b7ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75b7ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75b7eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322695724 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff93afe360 T51189) Step #5: ==51189==The signal is caused by a READ memory access. Step #5: ==51189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75d61398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75d6139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d6117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323568805 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49153400 T51201) Step #5: ==51201==The signal is caused by a READ memory access. Step #5: ==51201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddab2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddab258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddab236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324449698 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52c14140 T51213) Step #5: ==51213==The signal is caused by a READ memory access. Step #5: ==51213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56f97e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56f97e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f97c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325331214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc49fa970 T51225) Step #5: ==51225==The signal is caused by a READ memory access. Step #5: ==51225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4df93c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4df93ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4df91a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326205997 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdac42f9f0 T51237) Step #5: ==51237==The signal is caused by a READ memory access. Step #5: ==51237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3def2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3def2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3def0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327077178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb74a3720 T51249) Step #5: ==51249==The signal is caused by a READ memory access. Step #5: ==51249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f660c9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f660c9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660c9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327956900 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc810e5c70 T51261) Step #5: ==51261==The signal is caused by a READ memory access. Step #5: ==51261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e250648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e25064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e25042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328833027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19111860 T51273) Step #5: ==51273==The signal is caused by a READ memory access. Step #5: ==51273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd367b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd367b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd367b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329709804 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd91b6ca80 T51284) Step #5: ==51284==The signal is caused by a READ memory access. Step #5: ==51284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4542dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4542dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4542d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330593750 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51295==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77796ed0 T51295) Step #5: ==51295==The signal is caused by a READ memory access. Step #5: ==51295==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feae6d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feae6d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae6cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51295==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331471559 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6524ec50 T51305) Step #5: ==51305==The signal is caused by a READ memory access. Step #5: ==51305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f3fbeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f3fbeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3fbc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332352863 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa0313c90 T51317) Step #5: ==51317==The signal is caused by a READ memory access. Step #5: ==51317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f236bb858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f236bb85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236bb63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333238667 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebe4852a0 T51329) Step #5: ==51329==The signal is caused by a READ memory access. Step #5: ==51329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febfbbf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febfbbf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febfbbd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334118817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0e6bca0 T51341) Step #5: ==51341==The signal is caused by a READ memory access. Step #5: ==51341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde1dd138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde1dd13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1dcf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334999373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32ce6a00 T51353) Step #5: ==51353==The signal is caused by a READ memory access. Step #5: ==51353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ede06d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ede06da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ede04b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335878191 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3ab2a4b0 T51365) Step #5: ==51365==The signal is caused by a READ memory access. Step #5: ==51365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12a815b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12a815ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a8139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336755822 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32be5ce0 T51377) Step #5: ==51377==The signal is caused by a READ memory access. Step #5: ==51377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe08364f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe08364fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08362d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337635952 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb63c6010 T51389) Step #5: ==51389==The signal is caused by a READ memory access. Step #5: ==51389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6067f188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6067f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6067ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338517457 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0742c200 T51401) Step #5: ==51401==The signal is caused by a READ memory access. Step #5: ==51401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c485248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c48524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c48502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339388130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe10a370a0 T51413) Step #5: ==51413==The signal is caused by a READ memory access. Step #5: ==51413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f23d918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f23d91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f23d6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340269548 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8d863070 T51425) Step #5: ==51425==The signal is caused by a READ memory access. Step #5: ==51425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7241ebf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7241ebfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7241e9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341143570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc2c24990 T51436) Step #5: ==51436==The signal is caused by a READ memory access. Step #5: ==51436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0cba54d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cba54da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cba52b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342024179 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca18c86e0 T51445) Step #5: ==51445==The signal is caused by a READ memory access. Step #5: ==51445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f117c04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f117c04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117c028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342904729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd015411d0 T51457) Step #5: ==51457==The signal is caused by a READ memory access. Step #5: ==51457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f68038198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6803819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68037f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343786901 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd51cb150 T51469) Step #5: ==51469==The signal is caused by a READ memory access. Step #5: ==51469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f43c39628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43c3962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c3940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344661188 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde0575e30 T51481) Step #5: ==51481==The signal is caused by a READ memory access. Step #5: ==51481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa5b4a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5b4a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b4a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345540577 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff76c07bb0 T51493) Step #5: ==51493==The signal is caused by a READ memory access. Step #5: ==51493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98596028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9859602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98595e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346424387 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd48cca9e0 T51505) Step #5: ==51505==The signal is caused by a READ memory access. Step #5: ==51505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b3afdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b3afdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b3afb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347300706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd295ec370 T51517) Step #5: ==51517==The signal is caused by a READ memory access. Step #5: ==51517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec583428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec58342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec58320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348181503 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc42c3eb40 T51529) Step #5: ==51529==The signal is caused by a READ memory access. Step #5: ==51529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f380d82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f380d82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380d80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349060105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa03794d0 T51541) Step #5: ==51541==The signal is caused by a READ memory access. Step #5: ==51541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1318ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1318eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1318cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349935121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa54d3670 T51553) Step #5: ==51553==The signal is caused by a READ memory access. Step #5: ==51553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72c431f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72c431fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c42fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350811360 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff423bd9e0 T51565) Step #5: ==51565==The signal is caused by a READ memory access. Step #5: ==51565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1b3aa5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b3aa5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b3aa3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351694991 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd40ec9c00 T51577) Step #5: ==51577==The signal is caused by a READ memory access. Step #5: ==51577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7eff61b048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff61b04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff61ae2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352580674 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffca80c20 T51589) Step #5: ==51589==The signal is caused by a READ memory access. Step #5: ==51589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f169efad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f169efada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f169ef8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353456385 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc75bd0a20 T51601) Step #5: ==51601==The signal is caused by a READ memory access. Step #5: ==51601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f612fc2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f612fc2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612fc0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354340098 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd14733f0 T51613) Step #5: ==51613==The signal is caused by a READ memory access. Step #5: ==51613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7bbc6778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bbc677a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bbc655082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355223813 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc78d3e800 T51625) Step #5: ==51625==The signal is caused by a READ memory access. Step #5: ==51625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b7cf6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b7cf6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b7cf4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356106940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcb121bb00 T51637) Step #5: ==51637==The signal is caused by a READ memory access. Step #5: ==51637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f531eb6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f531eb6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531eb4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356986227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc310f1d0 T51649) Step #5: ==51649==The signal is caused by a READ memory access. Step #5: ==51649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f390ba2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f390ba2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f390ba0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357861963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebad350b0 T51661) Step #5: ==51661==The signal is caused by a READ memory access. Step #5: ==51661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20fb2a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20fb2a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20fb280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358746143 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee902e4f0 T51673) Step #5: ==51673==The signal is caused by a READ memory access. Step #5: ==51673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8113c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8113c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8113bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359623605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff73474720 T51685) Step #5: ==51685==The signal is caused by a READ memory access. Step #5: ==51685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7b590718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b59071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b5904f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360504363 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdad9870d0 T51697) Step #5: ==51697==The signal is caused by a READ memory access. Step #5: ==51697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa34229e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa34229ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa34227c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361377120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb95fe3c0 T51709) Step #5: ==51709==The signal is caused by a READ memory access. Step #5: ==51709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f30d21c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30d21c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d219e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362256525 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe14464b10 T51721) Step #5: ==51721==The signal is caused by a READ memory access. Step #5: ==51721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3024a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3024a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3024a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363140563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6a4e4e70 T51733) Step #5: ==51733==The signal is caused by a READ memory access. Step #5: ==51733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fbb0c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fbb0c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fbb0a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364024905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa17e5960 T51745) Step #5: ==51745==The signal is caused by a READ memory access. Step #5: ==51745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbe6bc068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe6bc06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6bbe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364904884 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b33d2a0 T51757) Step #5: ==51757==The signal is caused by a READ memory access. Step #5: ==51757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f550bada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f550badaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550bab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365785343 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a5f7950 T51769) Step #5: ==51769==The signal is caused by a READ memory access. Step #5: ==51769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3f785e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3f785ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f783c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366665958 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef8362680 T51781) Step #5: ==51781==The signal is caused by a READ memory access. Step #5: ==51781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fecdcf478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecdcf47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecdcf25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367542272 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8df8d0a0 T51793) Step #5: ==51793==The signal is caused by a READ memory access. Step #5: ==51793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0530238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff053023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff053001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368428528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff783a4980 T51805) Step #5: ==51805==The signal is caused by a READ memory access. Step #5: ==51805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a71e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a71e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a71de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369304344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0cb2cf30 T51817) Step #5: ==51817==The signal is caused by a READ memory access. Step #5: ==51817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdde13768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdde1376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdde1354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370176241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe74f0e050 T51829) Step #5: ==51829==The signal is caused by a READ memory access. Step #5: ==51829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5991fdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5991fdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5991fba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371050371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9d7a82d0 T51841) Step #5: ==51841==The signal is caused by a READ memory access. Step #5: ==51841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fafe97d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafe97d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe97b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371930533 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6925f40 T51853) Step #5: ==51853==The signal is caused by a READ memory access. Step #5: ==51853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f42013298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4201329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4201307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372809983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcb0da5a0 T51865) Step #5: ==51865==The signal is caused by a READ memory access. Step #5: ==51865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18b58fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18b58faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18b58d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373688009 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51875==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd12223e80 T51875) Step #5: ==51875==The signal is caused by a READ memory access. Step #5: ==51875==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f20b948d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20b948da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20b946b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374564130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb486b790 T51885) Step #5: ==51885==The signal is caused by a READ memory access. Step #5: ==51885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe9b6cef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9b6cefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b6ccd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375442493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcebce8e0 T51897) Step #5: ==51897==The signal is caused by a READ memory access. Step #5: ==51897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca298b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca298b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca29896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376327653 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef9b20ae0 T51909) Step #5: ==51909==The signal is caused by a READ memory access. Step #5: ==51909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8228d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8228d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8228d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377202899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd667b7d10 T51921) Step #5: ==51921==The signal is caused by a READ memory access. Step #5: ==51921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5455a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5455a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb545585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378082184 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0b31c9c0 T51933) Step #5: ==51933==The signal is caused by a READ memory access. Step #5: ==51933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f263737c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f263737ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f263735a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378960163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe048007c0 T51945) Step #5: ==51945==The signal is caused by a READ memory access. Step #5: ==51945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb59c3b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb59c3b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb59c38f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379834568 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1c1c7de0 T51957) Step #5: ==51957==The signal is caused by a READ memory access. Step #5: ==51957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc15cb1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc15cb1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc15cafd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380711408 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe96437470 T51969) Step #5: ==51969==The signal is caused by a READ memory access. Step #5: ==51969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c319738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c31973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c31951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381592438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffc5cd860 T51981) Step #5: ==51981==The signal is caused by a READ memory access. Step #5: ==51981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8c168f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8c168fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8c166d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382472733 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefb7d5fb0 T51993) Step #5: ==51993==The signal is caused by a READ memory access. Step #5: ==51993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc308efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc308efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc308ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==51993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383353020 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2498b500 T52005) Step #5: ==52005==The signal is caused by a READ memory access. Step #5: ==52005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa26375c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa26375ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa26373a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384237329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff958395e0 T52017) Step #5: ==52017==The signal is caused by a READ memory access. Step #5: ==52017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19f2d4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19f2d4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f2d28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385109468 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52028==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff98edcff0 T52028) Step #5: ==52028==The signal is caused by a READ memory access. Step #5: ==52028==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fddc87d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddc87d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc87b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52028==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385997768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52040==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc01309920 T52040) Step #5: ==52040==The signal is caused by a READ memory access. Step #5: ==52040==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc148578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc14857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc14835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52040==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386872332 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9cd54e10 T52049) Step #5: ==52049==The signal is caused by a READ memory access. Step #5: ==52049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99e6d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99e6d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e6d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387753605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5b7eabb0 T52061) Step #5: ==52061==The signal is caused by a READ memory access. Step #5: ==52061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7da8d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7da8d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da8d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388629089 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9ea99db0 T52073) Step #5: ==52073==The signal is caused by a READ memory access. Step #5: ==52073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc00790f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc00790fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0078ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389516260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8ebff4b0 T52085) Step #5: ==52085==The signal is caused by a READ memory access. Step #5: ==52085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec2c5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec2c5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec2c5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390396923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd32e8ff40 T52097) Step #5: ==52097==The signal is caused by a READ memory access. Step #5: ==52097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c3aed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c3aed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c3aeb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391266453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe19ac1470 T52109) Step #5: ==52109==The signal is caused by a READ memory access. Step #5: ==52109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a8514a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a8514aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a85128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392137126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdff00ad50 T52121) Step #5: ==52121==The signal is caused by a READ memory access. Step #5: ==52121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54736038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5473603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54735e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393024484 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffceab6d960 T52133) Step #5: ==52133==The signal is caused by a READ memory access. Step #5: ==52133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfd5c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfd5c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfd5c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393904571 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe40fd54e0 T52145) Step #5: ==52145==The signal is caused by a READ memory access. Step #5: ==52145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b0a2348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b0a234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b0a212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394782829 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc6c31cf0 T52157) Step #5: ==52157==The signal is caused by a READ memory access. Step #5: ==52157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faa290348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa29034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa29012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395664250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbd07ebe0 T52169) Step #5: ==52169==The signal is caused by a READ memory access. Step #5: ==52169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8bec4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bec4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bec4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396546872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe106a4e90 T52181) Step #5: ==52181==The signal is caused by a READ memory access. Step #5: ==52181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f532d2f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f532d2f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532d2cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397425981 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0d2646e0 T52193) Step #5: ==52193==The signal is caused by a READ memory access. Step #5: ==52193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cd01a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cd01a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd0181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398293014 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1bed8450 T52205) Step #5: ==52205==The signal is caused by a READ memory access. Step #5: ==52205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f647cce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f647cce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647ccc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399167262 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffce5751f0 T52217) Step #5: ==52217==The signal is caused by a READ memory access. Step #5: ==52217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f9d95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f9d95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9d93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400050103 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd8c51a50 T52229) Step #5: ==52229==The signal is caused by a READ memory access. Step #5: ==52229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4bef25f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bef25fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bef23d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400924162 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf758b010 T52241) Step #5: ==52241==The signal is caused by a READ memory access. Step #5: ==52241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8b0b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8b0b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b0b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401795190 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff44e50220 T52253) Step #5: ==52253==The signal is caused by a READ memory access. Step #5: ==52253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff59472c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff59472ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff59470a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402668163 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff247e31a0 T52265) Step #5: ==52265==The signal is caused by a READ memory access. Step #5: ==52265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcdbb22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdbb22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdbb20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403538276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd073f64f0 T52276) Step #5: ==52276==The signal is caused by a READ memory access. Step #5: ==52276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7602618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe760261a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76023f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404416050 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8cb52a40 T52285) Step #5: ==52285==The signal is caused by a READ memory access. Step #5: ==52285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc902e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc902e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc902e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405291397 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfee02870 T52297) Step #5: ==52297==The signal is caused by a READ memory access. Step #5: ==52297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff50edee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff50edeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff50edcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406173107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd88f48a10 T52309) Step #5: ==52309==The signal is caused by a READ memory access. Step #5: ==52309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff669dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff669dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff669d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407050266 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1614c460 T52321) Step #5: ==52321==The signal is caused by a READ memory access. Step #5: ==52321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7a7aabd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a7aabda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7aa9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407935923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda3e05ea0 T52333) Step #5: ==52333==The signal is caused by a READ memory access. Step #5: ==52333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe0d6ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0d6ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d6cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408810068 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc1f020e0 T52345) Step #5: ==52345==The signal is caused by a READ memory access. Step #5: ==52345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4db4f5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db4f5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db4f3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409689667 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff79e3f7c0 T52357) Step #5: ==52357==The signal is caused by a READ memory access. Step #5: ==52357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4063e488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4063e48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4063e26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410565762 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd1de1c0 T52369) Step #5: ==52369==The signal is caused by a READ memory access. Step #5: ==52369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb37a5de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb37a5dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37a5bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411451232 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6af3b130 T52381) Step #5: ==52381==The signal is caused by a READ memory access. Step #5: ==52381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa00ce7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa00ce7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa00ce5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412337918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd63d78910 T52393) Step #5: ==52393==The signal is caused by a READ memory access. Step #5: ==52393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc6589f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6589f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6589ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413213768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc86fdf8f0 T52405) Step #5: ==52405==The signal is caused by a READ memory access. Step #5: ==52405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f892203c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f892203ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892201a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414092832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5abfa300 T52417) Step #5: ==52417==The signal is caused by a READ memory access. Step #5: ==52417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4d59918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4d5991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d596f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414972472 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2738dd80 T52429) Step #5: ==52429==The signal is caused by a READ memory access. Step #5: ==52429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efe74de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe74de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe74dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415839340 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9e3544a0 T52441) Step #5: ==52441==The signal is caused by a READ memory access. Step #5: ==52441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe55b9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe55b9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe55b9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416721042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcceaa8590 T52453) Step #5: ==52453==The signal is caused by a READ memory access. Step #5: ==52453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d3558c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d3558ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d3556a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417602542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce75fd290 T52465) Step #5: ==52465==The signal is caused by a READ memory access. Step #5: ==52465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f13dc2be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13dc2bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13dc29c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418483220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2cc268e0 T52477) Step #5: ==52477==The signal is caused by a READ memory access. Step #5: ==52477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f854c73e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f854c73ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f854c71c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419353465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe16464770 T52489) Step #5: ==52489==The signal is caused by a READ memory access. Step #5: ==52489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf93bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf93bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf93b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420230377 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb91a1450 T52501) Step #5: ==52501==The signal is caused by a READ memory access. Step #5: ==52501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07aea7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07aea7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07aea5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421108673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49f2ce80 T52513) Step #5: ==52513==The signal is caused by a READ memory access. Step #5: ==52513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc1084dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1084dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1084bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421985500 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7dab5710 T52525) Step #5: ==52525==The signal is caused by a READ memory access. Step #5: ==52525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a43e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a43e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a43e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422860826 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0ceda5c0 T52537) Step #5: ==52537==The signal is caused by a READ memory access. Step #5: ==52537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaec1188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaec118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaec0f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423742624 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2865410 T52549) Step #5: ==52549==The signal is caused by a READ memory access. Step #5: ==52549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffb0d3168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb0d316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0d2f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424619473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdccebc150 T52561) Step #5: ==52561==The signal is caused by a READ memory access. Step #5: ==52561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e39e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e39e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e39df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425502747 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3525c120 T52573) Step #5: ==52573==The signal is caused by a READ memory access. Step #5: ==52573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f752f9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f752f915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752f8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426381998 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd63d565c0 T52585) Step #5: ==52585==The signal is caused by a READ memory access. Step #5: ==52585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5d80b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5d80b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d8092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427266608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcb518310 T52597) Step #5: ==52597==The signal is caused by a READ memory access. Step #5: ==52597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6c9a898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6c9a89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c9a67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428150882 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe256b7ad0 T52609) Step #5: ==52609==The signal is caused by a READ memory access. Step #5: ==52609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f366bd968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f366bd96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f366bd74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429029357 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd66899050 T52621) Step #5: ==52621==The signal is caused by a READ memory access. Step #5: ==52621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb6d6638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb6d663a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb6d641082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429902055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff30e57ed0 T52633) Step #5: ==52633==The signal is caused by a READ memory access. Step #5: ==52633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a0a7d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a0a7d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a0a7b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430775689 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1518c5c0 T52645) Step #5: ==52645==The signal is caused by a READ memory access. Step #5: ==52645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1df88ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1df88ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1df88dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431656480 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd17d2e350 T52657) Step #5: ==52657==The signal is caused by a READ memory access. Step #5: ==52657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fac43efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac43efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac43ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432538507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9a81e9e0 T52669) Step #5: ==52669==The signal is caused by a READ memory access. Step #5: ==52669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6c17a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c17a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c17a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433419647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffeb5ee00 T52681) Step #5: ==52681==The signal is caused by a READ memory access. Step #5: ==52681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ed8be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ed8be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed8bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434293440 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd09d82300 T52693) Step #5: ==52693==The signal is caused by a READ memory access. Step #5: ==52693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f197524a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f197524aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1975228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435171861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52703==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe83e5dbc0 T52703) Step #5: ==52703==The signal is caused by a READ memory access. Step #5: ==52703==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f838e3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f838e379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f838e357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52703==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436055562 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7d2e30c0 T52713) Step #5: ==52713==The signal is caused by a READ memory access. Step #5: ==52713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc7b96838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7b9683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b9661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436935535 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1da583f0 T52725) Step #5: ==52725==The signal is caused by a READ memory access. Step #5: ==52725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f802bc168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f802bc16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802bbf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437809700 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8564fb30 T52737) Step #5: ==52737==The signal is caused by a READ memory access. Step #5: ==52737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f967d6118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f967d611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967d5ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438682799 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca7e2c060 T52749) Step #5: ==52749==The signal is caused by a READ memory access. Step #5: ==52749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbff3e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbff3e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff3e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439560717 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcb3ccc10 T52760) Step #5: ==52760==The signal is caused by a READ memory access. Step #5: ==52760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f176fc458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f176fc45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176fc23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440434146 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52771==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe56576210 T52771) Step #5: ==52771==The signal is caused by a READ memory access. Step #5: ==52771==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2db57db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2db57dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db57b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52771==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441308424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd14149560 T52781) Step #5: ==52781==The signal is caused by a READ memory access. Step #5: ==52781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70f01518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70f0151a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f012f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442182132 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdae596d20 T52793) Step #5: ==52793==The signal is caused by a READ memory access. Step #5: ==52793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8ac7668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8ac766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8ac744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443061816 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd5c2f7370 T52805) Step #5: ==52805==The signal is caused by a READ memory access. Step #5: ==52805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e62a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e62a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e62a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443944493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe172ec270 T52817) Step #5: ==52817==The signal is caused by a READ memory access. Step #5: ==52817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a7fc968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a7fc96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a7fc74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444820247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff65aa4d40 T52829) Step #5: ==52829==The signal is caused by a READ memory access. Step #5: ==52829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe630c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe630c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe630c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445701345 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf6ea0ec0 T52841) Step #5: ==52841==The signal is caused by a READ memory access. Step #5: ==52841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f890496f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f890496fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f890494d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446578719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc2abe780 T52853) Step #5: ==52853==The signal is caused by a READ memory access. Step #5: ==52853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f759f74d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f759f74da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f759f72b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447453802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca91064b0 T52865) Step #5: ==52865==The signal is caused by a READ memory access. Step #5: ==52865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f77f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f77f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f77f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448337034 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe93d741a0 T52877) Step #5: ==52877==The signal is caused by a READ memory access. Step #5: ==52877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1eb2b128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eb2b12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb2af0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449219220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4ea47a20 T52889) Step #5: ==52889==The signal is caused by a READ memory access. Step #5: ==52889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1309cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1309cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1309ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450107723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef07804b0 T52901) Step #5: ==52901==The signal is caused by a READ memory access. Step #5: ==52901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f959024d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f959024da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f959022b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450977520 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8f6bcb70 T52913) Step #5: ==52913==The signal is caused by a READ memory access. Step #5: ==52913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45082d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45082d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45082b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451852497 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca0590990 T52925) Step #5: ==52925==The signal is caused by a READ memory access. Step #5: ==52925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa56e7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa56e7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56e7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452729905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea74c22b0 T52937) Step #5: ==52937==The signal is caused by a READ memory access. Step #5: ==52937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7a8a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7a8a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a89f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453607488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff40ceb930 T52949) Step #5: ==52949==The signal is caused by a READ memory access. Step #5: ==52949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd153cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd153cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd153ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454484926 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3892da10 T52961) Step #5: ==52961==The signal is caused by a READ memory access. Step #5: ==52961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc964608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc96460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9643e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455367142 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf2fad150 T52973) Step #5: ==52973==The signal is caused by a READ memory access. Step #5: ==52973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4875f498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4875f49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4875f27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456246511 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe09e8e800 T52985) Step #5: ==52985==The signal is caused by a READ memory access. Step #5: ==52985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbc658d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbc658da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc656b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457130231 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe88d8c110 T52997) Step #5: ==52997==The signal is caused by a READ memory access. Step #5: ==52997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdb7d3c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb7d3c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb7d39e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==52997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458010298 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7a809800 T53009) Step #5: ==53009==The signal is caused by a READ memory access. Step #5: ==53009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e405058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e40505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e404e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458887905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1e1114d0 T53021) Step #5: ==53021==The signal is caused by a READ memory access. Step #5: ==53021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff7fd58e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7fd58ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7fd56c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459762043 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc02d48900 T53033) Step #5: ==53033==The signal is caused by a READ memory access. Step #5: ==53033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5befdcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5befdcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5befdad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460642540 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd04fa4cb0 T53045) Step #5: ==53045==The signal is caused by a READ memory access. Step #5: ==53045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41527298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4152729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4152707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461522770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff04dfe8f0 T53057) Step #5: ==53057==The signal is caused by a READ memory access. Step #5: ==53057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7889b8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7889b8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7889b6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462405966 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef5c6bb50 T53069) Step #5: ==53069==The signal is caused by a READ memory access. Step #5: ==53069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34e6ffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34e6ffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e6fd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463283213 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9769ffc0 T53081) Step #5: ==53081==The signal is caused by a READ memory access. Step #5: ==53081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f795952c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f795952ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795950a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464162211 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda8065070 T53093) Step #5: ==53093==The signal is caused by a READ memory access. Step #5: ==53093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f294007a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f294007aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2940058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465046741 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53104==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8cce1bc0 T53104) Step #5: ==53104==The signal is caused by a READ memory access. Step #5: ==53104==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f4994c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f4994ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4992a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465925008 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde0fadcd0 T53113) Step #5: ==53113==The signal is caused by a READ memory access. Step #5: ==53113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feb6c82e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb6c82ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6c80c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466806954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8a840610 T53125) Step #5: ==53125==The signal is caused by a READ memory access. Step #5: ==53125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67b58b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67b58b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b588f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467684042 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff00a13550 T53137) Step #5: ==53137==The signal is caused by a READ memory access. Step #5: ==53137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2be75b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2be75b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2be7591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468559226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1d40e160 T53149) Step #5: ==53149==The signal is caused by a READ memory access. Step #5: ==53149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd2f79538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2f7953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f7931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469436331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa21e160 T53161) Step #5: ==53161==The signal is caused by a READ memory access. Step #5: ==53161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e952538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e95253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e95231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470319418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe214c9df0 T53173) Step #5: ==53173==The signal is caused by a READ memory access. Step #5: ==53173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa25e928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa25e92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa25e70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471195845 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7f427390 T53185) Step #5: ==53185==The signal is caused by a READ memory access. Step #5: ==53185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f70154618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7015461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701543f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472079027 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee05aaaa0 T53197) Step #5: ==53197==The signal is caused by a READ memory access. Step #5: ==53197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66a454e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66a454ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a452c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472957371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe47115400 T53209) Step #5: ==53209==The signal is caused by a READ memory access. Step #5: ==53209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44fb63f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44fb63fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44fb61d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473837834 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5092a110 T53221) Step #5: ==53221==The signal is caused by a READ memory access. Step #5: ==53221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f859822a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f859822aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8598208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474716359 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1ce516e0 T53233) Step #5: ==53233==The signal is caused by a READ memory access. Step #5: ==53233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f751bd7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f751bd7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f751bd58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475592072 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4144ec70 T53245) Step #5: ==53245==The signal is caused by a READ memory access. Step #5: ==53245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52983a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52983a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5298382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476472980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef4c747f0 T53257) Step #5: ==53257==The signal is caused by a READ memory access. Step #5: ==53257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7876bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7876bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7876b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477356248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed8321740 T53269) Step #5: ==53269==The signal is caused by a READ memory access. Step #5: ==53269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4abed2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4abed2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4abed0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478225117 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb60ecad0 T53281) Step #5: ==53281==The signal is caused by a READ memory access. Step #5: ==53281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2cc5dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cc5daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc5d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479097955 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd316ae3d0 T53293) Step #5: ==53293==The signal is caused by a READ memory access. Step #5: ==53293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f394de7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f394de7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f394de5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479981023 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4b09ba60 T53305) Step #5: ==53305==The signal is caused by a READ memory access. Step #5: ==53305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2a7e2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a7e2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a7e2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480856182 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23b1a930 T53317) Step #5: ==53317==The signal is caused by a READ memory access. Step #5: ==53317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f2908e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f2908ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f2906c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481735684 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe39993df0 T53329) Step #5: ==53329==The signal is caused by a READ memory access. Step #5: ==53329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71681e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71681e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71681c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482615894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda0b4260 T53341) Step #5: ==53341==The signal is caused by a READ memory access. Step #5: ==53341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4f392f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4f392fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f390d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483497770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff75806850 T53353) Step #5: ==53353==The signal is caused by a READ memory access. Step #5: ==53353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1f919e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1f919ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1f917c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484386431 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4a99a6e0 T53365) Step #5: ==53365==The signal is caused by a READ memory access. Step #5: ==53365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdbf7e3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbf7e3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf7e1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485264610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc48025800 T53377) Step #5: ==53377==The signal is caused by a READ memory access. Step #5: ==53377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff74eb598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff74eb59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74eb37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486137896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe05740df0 T53389) Step #5: ==53389==The signal is caused by a READ memory access. Step #5: ==53389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6167cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6167cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6167c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487019943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb79881b0 T53401) Step #5: ==53401==The signal is caused by a READ memory access. Step #5: ==53401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0eeb8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eeb8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eeb895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487899507 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd832dde0 T53413) Step #5: ==53413==The signal is caused by a READ memory access. Step #5: ==53413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba86d908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba86d90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba86d6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488776323 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8ee25f0 T53425) Step #5: ==53425==The signal is caused by a READ memory access. Step #5: ==53425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2fc8ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fc8ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc8ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489651341 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe99f2e530 T53437) Step #5: ==53437==The signal is caused by a READ memory access. Step #5: ==53437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f39c69bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39c69bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c6999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490523869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd94a9fbf0 T53449) Step #5: ==53449==The signal is caused by a READ memory access. Step #5: ==53449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4dc4e828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dc4e82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc4e60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491404427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff541d5460 T53461) Step #5: ==53461==The signal is caused by a READ memory access. Step #5: ==53461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8245ca98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8245ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8245c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492281914 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc0932560 T53473) Step #5: ==53473==The signal is caused by a READ memory access. Step #5: ==53473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9133e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9133e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9133de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493156269 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc919465c0 T53485) Step #5: ==53485==The signal is caused by a READ memory access. Step #5: ==53485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04079718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0407971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f040794f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494035354 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7ae0df90 T53497) Step #5: ==53497==The signal is caused by a READ memory access. Step #5: ==53497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82fe52c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82fe52ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82fe50a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494913172 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1f25fd50 T53509) Step #5: ==53509==The signal is caused by a READ memory access. Step #5: ==53509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46c6fc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46c6fc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46c6fa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495783922 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5f9ea5f0 T53521) Step #5: ==53521==The signal is caused by a READ memory access. Step #5: ==53521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1309c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1309c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1309c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496660180 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53531==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeefbf4810 T53531) Step #5: ==53531==The signal is caused by a READ memory access. Step #5: ==53531==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e11f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e11f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e11f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497542980 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53539==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7410bb00 T53539) Step #5: ==53539==The signal is caused by a READ memory access. Step #5: ==53539==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f975b6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f975b6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f975b6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53539==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498419250 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc87f52450 T53549) Step #5: ==53549==The signal is caused by a READ memory access. Step #5: ==53549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a62fbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a62fbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a62f9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499302198 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe738c5bb0 T53561) Step #5: ==53561==The signal is caused by a READ memory access. Step #5: ==53561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbce0ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbce0ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce0e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500184685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6dd2d6d0 T53573) Step #5: ==53573==The signal is caused by a READ memory access. Step #5: ==53573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bd51cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bd51cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd51ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501066055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc30d17470 T53585) Step #5: ==53585==The signal is caused by a READ memory access. Step #5: ==53585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efeeeb2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efeeeb2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeeeb0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501945748 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9a8caf70 T53597) Step #5: ==53597==The signal is caused by a READ memory access. Step #5: ==53597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f228ac008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f228ac00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f228abde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502824338 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9cffd840 T53609) Step #5: ==53609==The signal is caused by a READ memory access. Step #5: ==53609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7fa8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7fa8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7fa8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503703462 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c23aa00 T53621) Step #5: ==53621==The signal is caused by a READ memory access. Step #5: ==53621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45448298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4544829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4544807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504579076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd93abef70 T53633) Step #5: ==53633==The signal is caused by a READ memory access. Step #5: ==53633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f98bfa6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98bfa6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bfa4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505460609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf9e122e0 T53645) Step #5: ==53645==The signal is caused by a READ memory access. Step #5: ==53645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9298ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9298ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9298eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506344866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff35c19dc0 T53657) Step #5: ==53657==The signal is caused by a READ memory access. Step #5: ==53657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f11221668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1122166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1122144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507230064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5ce2ccb0 T53669) Step #5: ==53669==The signal is caused by a READ memory access. Step #5: ==53669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4e59a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e59a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e599f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508113436 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffced08ff70 T53681) Step #5: ==53681==The signal is caused by a READ memory access. Step #5: ==53681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa80aa488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa80aa48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80aa26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508994086 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf4575440 T53693) Step #5: ==53693==The signal is caused by a READ memory access. Step #5: ==53693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa12d9d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa12d9d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12d9ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509869660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd79a4bcc0 T53705) Step #5: ==53705==The signal is caused by a READ memory access. Step #5: ==53705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95a03168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95a0316a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a02f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510741247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb5e39790 T53717) Step #5: ==53717==The signal is caused by a READ memory access. Step #5: ==53717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b85b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b85b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b85b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511619554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4713a1f0 T53729) Step #5: ==53729==The signal is caused by a READ memory access. Step #5: ==53729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efc20cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc20cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc20cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512502245 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcee09fce0 T53741) Step #5: ==53741==The signal is caused by a READ memory access. Step #5: ==53741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcd305268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd30526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd30504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513374107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1f686400 T53753) Step #5: ==53753==The signal is caused by a READ memory access. Step #5: ==53753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe71dde58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe71dde5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71ddc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514245439 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe53ca61f0 T53765) Step #5: ==53765==The signal is caused by a READ memory access. Step #5: ==53765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca9d9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca9d938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca9d916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515128413 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff62428720 T53777) Step #5: ==53777==The signal is caused by a READ memory access. Step #5: ==53777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b8ebcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b8ebcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b8ebab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516003438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda8fd4a40 T53789) Step #5: ==53789==The signal is caused by a READ memory access. Step #5: ==53789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f71ef71a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71ef71aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ef6f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516882757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ce62c20 T53801) Step #5: ==53801==The signal is caused by a READ memory access. Step #5: ==53801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f17f56358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17f5635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f5613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517766144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4c4b8b70 T53813) Step #5: ==53813==The signal is caused by a READ memory access. Step #5: ==53813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcb69178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcb6917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb68f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518646151 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff45bd2300 T53825) Step #5: ==53825==The signal is caused by a READ memory access. Step #5: ==53825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cf4d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cf4d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf4d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519527781 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5abb82f0 T53837) Step #5: ==53837==The signal is caused by a READ memory access. Step #5: ==53837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5540bbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5540bbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5540b99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520400433 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff965b5d0 T53849) Step #5: ==53849==The signal is caused by a READ memory access. Step #5: ==53849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2578bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2578bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25789b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521273824 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfff348a0 T53861) Step #5: ==53861==The signal is caused by a READ memory access. Step #5: ==53861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29aaae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29aaae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29aaac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522154789 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3801a530 T53873) Step #5: ==53873==The signal is caused by a READ memory access. Step #5: ==53873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f344b7eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f344b7eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f344b7c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523028369 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef3d0b670 T53885) Step #5: ==53885==The signal is caused by a READ memory access. Step #5: ==53885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfaa4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfaa458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfaa436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523914047 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7f9f1500 T53897) Step #5: ==53897==The signal is caused by a READ memory access. Step #5: ==53897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f554ad908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f554ad90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f554ad6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524785827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd6dd3670 T53909) Step #5: ==53909==The signal is caused by a READ memory access. Step #5: ==53909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f10835d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10835d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10835b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525659632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff64d901f0 T53921) Step #5: ==53921==The signal is caused by a READ memory access. Step #5: ==53921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f951ac8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f951ac8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f951ac68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526535606 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7560c5f0 T53933) Step #5: ==53933==The signal is caused by a READ memory access. Step #5: ==53933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3a4edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3a4edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a4eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527413308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebafe3d70 T53944) Step #5: ==53944==The signal is caused by a READ memory access. Step #5: ==53944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaaca038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaaca03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaac9e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528290663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53955==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff03e75b40 T53955) Step #5: ==53955==The signal is caused by a READ memory access. Step #5: ==53955==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f790167a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f790167aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7901658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53955==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529171993 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc872000f0 T53965) Step #5: ==53965==The signal is caused by a READ memory access. Step #5: ==53965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d4fa0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d4fa0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d4f9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530046204 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0950f390 T53977) Step #5: ==53977==The signal is caused by a READ memory access. Step #5: ==53977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa452d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa452d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa452d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530927459 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec9a377c0 T53989) Step #5: ==53989==The signal is caused by a READ memory access. Step #5: ==53989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a1a2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a1a2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1a2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==53989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531803424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc45a27ac0 T54001) Step #5: ==54001==The signal is caused by a READ memory access. Step #5: ==54001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf09bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf09bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf09b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532680647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6e132570 T54013) Step #5: ==54013==The signal is caused by a READ memory access. Step #5: ==54013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f023e9408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f023e940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f023e91e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533555425 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8ad6600 T54025) Step #5: ==54025==The signal is caused by a READ memory access. Step #5: ==54025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59771368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5977136a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5977114082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534431648 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca492bbb0 T54037) Step #5: ==54037==The signal is caused by a READ memory access. Step #5: ==54037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7dcb45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dcb45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcb43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535310424 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffef978b40 T54049) Step #5: ==54049==The signal is caused by a READ memory access. Step #5: ==54049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6cf10678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cf1067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf1045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536184693 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8530f8e0 T54061) Step #5: ==54061==The signal is caused by a READ memory access. Step #5: ==54061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27d99608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27d9960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d993e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537072536 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc87b9add0 T54073) Step #5: ==54073==The signal is caused by a READ memory access. Step #5: ==54073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f901c9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f901c986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f901c964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537949659 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaaaf4fc0 T54085) Step #5: ==54085==The signal is caused by a READ memory access. Step #5: ==54085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd757c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd757c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd7579f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538826586 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3f20ca90 T54097) Step #5: ==54097==The signal is caused by a READ memory access. Step #5: ==54097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc4fa84e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4fa84ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fa82c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539706554 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3a974630 T54109) Step #5: ==54109==The signal is caused by a READ memory access. Step #5: ==54109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5bad82c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bad82ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bad80a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540584427 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc11682bd0 T54121) Step #5: ==54121==The signal is caused by a READ memory access. Step #5: ==54121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faed0d548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faed0d54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed0d32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541460477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb8cbdbe0 T54133) Step #5: ==54133==The signal is caused by a READ memory access. Step #5: ==54133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fba91c748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba91c74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba91c52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542341394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaaf32580 T54145) Step #5: ==54145==The signal is caused by a READ memory access. Step #5: ==54145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52133018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5213301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52132df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543218842 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd4db3db0 T54157) Step #5: ==54157==The signal is caused by a READ memory access. Step #5: ==54157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f00b02858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00b0285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00b0263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544098948 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc94291210 T54169) Step #5: ==54169==The signal is caused by a READ memory access. Step #5: ==54169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9b82f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9b82f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b82d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544975002 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffaf16cc0 T54181) Step #5: ==54181==The signal is caused by a READ memory access. Step #5: ==54181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29b57f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29b57f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b57d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545857475 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe60495ec0 T54193) Step #5: ==54193==The signal is caused by a READ memory access. Step #5: ==54193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a23ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a23adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a23ab8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546742353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb2e71c50 T54205) Step #5: ==54205==The signal is caused by a READ memory access. Step #5: ==54205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb5a34d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb5a34da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb5a32b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547620455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9a611ce0 T54217) Step #5: ==54217==The signal is caused by a READ memory access. Step #5: ==54217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9398c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9398c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9398c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548494803 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7681b4e0 T54229) Step #5: ==54229==The signal is caused by a READ memory access. Step #5: ==54229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78db8b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78db8b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78db897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549375061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54240==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc488db410 T54240) Step #5: ==54240==The signal is caused by a READ memory access. Step #5: ==54240==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a33c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a33c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a33c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54240==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550261910 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54252==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd07df7330 T54252) Step #5: ==54252==The signal is caused by a READ memory access. Step #5: ==54252==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74717fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74717fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74717db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551143012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54263==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeeccd9040 T54263) Step #5: ==54263==The signal is caused by a READ memory access. Step #5: ==54263==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f46820b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46820b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4682090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54263==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552017293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9ee2e2a0 T54273) Step #5: ==54273==The signal is caused by a READ memory access. Step #5: ==54273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f611cd3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f611cd3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611cd1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552897611 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec0cbab20 T54285) Step #5: ==54285==The signal is caused by a READ memory access. Step #5: ==54285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7da5fa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7da5fa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da5f81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553779333 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4be16450 T54297) Step #5: ==54297==The signal is caused by a READ memory access. Step #5: ==54297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8a10298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8a1029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a1007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554656259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa5d92220 T54309) Step #5: ==54309==The signal is caused by a READ memory access. Step #5: ==54309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b13f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b13f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b13f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555534516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce94dc160 T54321) Step #5: ==54321==The signal is caused by a READ memory access. Step #5: ==54321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe30856a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe30856aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe308548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556403061 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee43a0a80 T54333) Step #5: ==54333==The signal is caused by a READ memory access. Step #5: ==54333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb72cf8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb72cf8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb72cf6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557285041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff387736f0 T54345) Step #5: ==54345==The signal is caused by a READ memory access. Step #5: ==54345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76c08d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76c08d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c08b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558163417 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1c0d7230 T54357) Step #5: ==54357==The signal is caused by a READ memory access. Step #5: ==54357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7000f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7000f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7000f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559039915 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54368==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a760040 T54368) Step #5: ==54368==The signal is caused by a READ memory access. Step #5: ==54368==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27795448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2779544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2779522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559920273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde020b5f0 T54377) Step #5: ==54377==The signal is caused by a READ memory access. Step #5: ==54377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6784da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6784da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6784d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560801289 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52751c20 T54389) Step #5: ==54389==The signal is caused by a READ memory access. Step #5: ==54389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fefcdc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefcdc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefcdc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561681542 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc5c628790 T54401) Step #5: ==54401==The signal is caused by a READ memory access. Step #5: ==54401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97376e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97376e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97376c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562561110 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedbd038d0 T54413) Step #5: ==54413==The signal is caused by a READ memory access. Step #5: ==54413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f21406f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21406f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21406d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563440954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1df5c980 T54425) Step #5: ==54425==The signal is caused by a READ memory access. Step #5: ==54425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc00148c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc00148ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc00146a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564319455 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc18075ba0 T54437) Step #5: ==54437==The signal is caused by a READ memory access. Step #5: ==54437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2d5a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2d5a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d59e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565201001 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4805e3e0 T54449) Step #5: ==54449==The signal is caused by a READ memory access. Step #5: ==54449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff142dae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff142daea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff142d8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566073404 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff801b52e0 T54461) Step #5: ==54461==The signal is caused by a READ memory access. Step #5: ==54461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9c33b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9c33b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9c3392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566956638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd75c30470 T54473) Step #5: ==54473==The signal is caused by a READ memory access. Step #5: ==54473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49f50f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49f50f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f50d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567835650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc967766e0 T54485) Step #5: ==54485==The signal is caused by a READ memory access. Step #5: ==54485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce779a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce779a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce77983082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568710248 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9ed30ad0 T54497) Step #5: ==54497==The signal is caused by a READ memory access. Step #5: ==54497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcc9726c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc9726ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9724a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569591874 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7641bff0 T54509) Step #5: ==54509==The signal is caused by a READ memory access. Step #5: ==54509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd35c3158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd35c315a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd35c2f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570473859 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc7d10210 T54521) Step #5: ==54521==The signal is caused by a READ memory access. Step #5: ==54521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9446e068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9446e06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9446de4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571361974 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1f181dd0 T54533) Step #5: ==54533==The signal is caused by a READ memory access. Step #5: ==54533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f512835e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f512835ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512833c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572258672 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffad2ece0 T54545) Step #5: ==54545==The signal is caused by a READ memory access. Step #5: ==54545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f88dd58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88dd58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88dd56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573140473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca87c9010 T54557) Step #5: ==54557==The signal is caused by a READ memory access. Step #5: ==54557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31cbd398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31cbd39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31cbd17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574019076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7c66bdd0 T54569) Step #5: ==54569==The signal is caused by a READ memory access. Step #5: ==54569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde078bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde078bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde0789d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574903650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc59456ac0 T54581) Step #5: ==54581==The signal is caused by a READ memory access. Step #5: ==54581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5db6e1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5db6e1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db6df8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575783864 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2850aee0 T54593) Step #5: ==54593==The signal is caused by a READ memory access. Step #5: ==54593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f06d79518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06d7951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06d792f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576666942 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaf6528d0 T54605) Step #5: ==54605==The signal is caused by a READ memory access. Step #5: ==54605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27115888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2711588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2711566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577551886 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff99468260 T54617) Step #5: ==54617==The signal is caused by a READ memory access. Step #5: ==54617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f035dd4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f035dd4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f035dd2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578430003 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe81d6c7f0 T54629) Step #5: ==54629==The signal is caused by a READ memory access. Step #5: ==54629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f750a24f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f750a24fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750a22d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579305246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc68a55ae0 T54641) Step #5: ==54641==The signal is caused by a READ memory access. Step #5: ==54641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef3d45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef3d45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef3d43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580187783 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf2cebcf0 T54653) Step #5: ==54653==The signal is caused by a READ memory access. Step #5: ==54653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f313c2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f313c2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f313c28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581070488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19bd0e20 T54665) Step #5: ==54665==The signal is caused by a READ memory access. Step #5: ==54665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63cd6ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63cd6baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63cd698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581951575 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc238ad090 T54677) Step #5: ==54677==The signal is caused by a READ memory access. Step #5: ==54677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f927ed0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f927ed0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f927eceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582833073 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd7100110 T54689) Step #5: ==54689==The signal is caused by a READ memory access. Step #5: ==54689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f90d2d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90d2d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90d2d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583706770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfd311880 T54701) Step #5: ==54701==The signal is caused by a READ memory access. Step #5: ==54701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbf01fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf01faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf01f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584589049 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe2d469610 T54713) Step #5: ==54713==The signal is caused by a READ memory access. Step #5: ==54713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5da3f7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5da3f7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da3f5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585465126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee5959a00 T54725) Step #5: ==54725==The signal is caused by a READ memory access. Step #5: ==54725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51d419c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51d419ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d417a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586348938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca78a2ff0 T54737) Step #5: ==54737==The signal is caused by a READ memory access. Step #5: ==54737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80e4e2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80e4e2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e4e0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587229478 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf2b1d9d0 T54749) Step #5: ==54749==The signal is caused by a READ memory access. Step #5: ==54749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3957a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3957a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39577e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588113375 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9bc99730 T54761) Step #5: ==54761==The signal is caused by a READ memory access. Step #5: ==54761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faebd9c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faebd9c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebd9a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588993891 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff39436030 T54773) Step #5: ==54773==The signal is caused by a READ memory access. Step #5: ==54773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a74f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a74f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a74f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589870119 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9e5800e0 T54785) Step #5: ==54785==The signal is caused by a READ memory access. Step #5: ==54785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29c512e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29c512ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29c510c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590751120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd56d3170 T54797) Step #5: ==54797==The signal is caused by a READ memory access. Step #5: ==54797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41b9d3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41b9d3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41b9d18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591635959 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54808==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1d5ae460 T54808) Step #5: ==54808==The signal is caused by a READ memory access. Step #5: ==54808==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b59d758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b59d75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b59d53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592515260 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8b180ff0 T54817) Step #5: ==54817==The signal is caused by a READ memory access. Step #5: ==54817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa4a84638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4a8463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a8441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593388362 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8bfa2560 T54829) Step #5: ==54829==The signal is caused by a READ memory access. Step #5: ==54829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f01f3c488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01f3c48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f3c26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594271608 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0987f400 T54841) Step #5: ==54841==The signal is caused by a READ memory access. Step #5: ==54841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f61161a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61161a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6116183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595149840 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef60514e0 T54853) Step #5: ==54853==The signal is caused by a READ memory access. Step #5: ==54853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc2e68358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2e6835a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e6813082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596028491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd01c86890 T54865) Step #5: ==54865==The signal is caused by a READ memory access. Step #5: ==54865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f951736a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f951736aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9517348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596902491 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff14c78100 T54877) Step #5: ==54877==The signal is caused by a READ memory access. Step #5: ==54877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f571c8d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f571c8d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f571c8af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597784243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec99907d0 T54889) Step #5: ==54889==The signal is caused by a READ memory access. Step #5: ==54889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f696b1338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f696b133a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f696b111082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598667291 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc00348370 T54901) Step #5: ==54901==The signal is caused by a READ memory access. Step #5: ==54901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f80f90508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80f9050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f902e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599546121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6d3868b0 T54913) Step #5: ==54913==The signal is caused by a READ memory access. Step #5: ==54913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1aeba198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aeba19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aeb9f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600426138 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5e4c63b0 T54925) Step #5: ==54925==The signal is caused by a READ memory access. Step #5: ==54925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7002ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7002aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa70028a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601295286 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd3b733a0 T54937) Step #5: ==54937==The signal is caused by a READ memory access. Step #5: ==54937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd72a4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd72a443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72a421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602176371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaa27fc10 T54949) Step #5: ==54949==The signal is caused by a READ memory access. Step #5: ==54949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ead1f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ead1f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ead1d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603060100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffef89c3d0 T54961) Step #5: ==54961==The signal is caused by a READ memory access. Step #5: ==54961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fee977498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee97749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee97727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603946378 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff93145cb0 T54973) Step #5: ==54973==The signal is caused by a READ memory access. Step #5: ==54973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cf14b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cf14b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf1497082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604831157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda19989e0 T54985) Step #5: ==54985==The signal is caused by a READ memory access. Step #5: ==54985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa027c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa027c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa027c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605715715 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54996==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc139ce2d0 T54996) Step #5: ==54996==The signal is caused by a READ memory access. Step #5: ==54996==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feecf0988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feecf098a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecf076082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==54996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606593604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55007==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd73240560 T55007) Step #5: ==55007==The signal is caused by a READ memory access. Step #5: ==55007==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feca636c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feca636ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feca634a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55007==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607471524 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf3fa6de0 T55017) Step #5: ==55017==The signal is caused by a READ memory access. Step #5: ==55017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5058c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5058c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5058c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608351729 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffca9f7bb0 T55029) Step #5: ==55029==The signal is caused by a READ memory access. Step #5: ==55029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc5b2f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5b2f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5b2efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609233099 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3753d520 T55041) Step #5: ==55041==The signal is caused by a READ memory access. Step #5: ==55041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7effe58438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effe5843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effe5821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610117224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc8b9008c0 T55053) Step #5: ==55053==The signal is caused by a READ memory access. Step #5: ==55053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51423c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51423c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514239f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610990330 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a9ef0d0 T55065) Step #5: ==55065==The signal is caused by a READ memory access. Step #5: ==55065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f005061f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f005061fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00505fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611866925 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0e0df0b0 T55077) Step #5: ==55077==The signal is caused by a READ memory access. Step #5: ==55077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8975cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8975cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8975cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612739028 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe931c4600 T55089) Step #5: ==55089==The signal is caused by a READ memory access. Step #5: ==55089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8844958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb884495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb884473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613613319 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc5e05bd0 T55101) Step #5: ==55101==The signal is caused by a READ memory access. Step #5: ==55101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22165c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22165c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22165a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614492147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5110e490 T55113) Step #5: ==55113==The signal is caused by a READ memory access. Step #5: ==55113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f792490b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f792490ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79248e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615375124 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8c470fd0 T55125) Step #5: ==55125==The signal is caused by a READ memory access. Step #5: ==55125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a553e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a553e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a553c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616258195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc73c27800 T55137) Step #5: ==55137==The signal is caused by a READ memory access. Step #5: ==55137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f26049278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2604927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2604905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617137393 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea9768a30 T55149) Step #5: ==55149==The signal is caused by a READ memory access. Step #5: ==55149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f586e7158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586e715a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586e6f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618025632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff813b4f70 T55161) Step #5: ==55161==The signal is caused by a READ memory access. Step #5: ==55161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f733547c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f733547ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f733545a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618904727 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefd25a560 T55173) Step #5: ==55173==The signal is caused by a READ memory access. Step #5: ==55173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b67b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b67b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b67b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619785140 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3ac8b070 T55185) Step #5: ==55185==The signal is caused by a READ memory access. Step #5: ==55185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6caefe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6caefe1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6caefbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620664738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffdfca9a0 T55197) Step #5: ==55197==The signal is caused by a READ memory access. Step #5: ==55197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f972ac458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f972ac45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f972ac23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621551219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd125b4780 T55209) Step #5: ==55209==The signal is caused by a READ memory access. Step #5: ==55209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f0b8a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f0b8a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f0b880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622437502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6f18080 T55221) Step #5: ==55221==The signal is caused by a READ memory access. Step #5: ==55221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7784e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7784e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7784e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623313878 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55232==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef9d8b240 T55232) Step #5: ==55232==The signal is caused by a READ memory access. Step #5: ==55232==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f756d7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f756d713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f756d6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55232==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624197018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55243==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2c00cfd0 T55243) Step #5: ==55243==The signal is caused by a READ memory access. Step #5: ==55243==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd366d468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd366d46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd366d24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55243==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625074869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd58dcf80 T55253) Step #5: ==55253==The signal is caused by a READ memory access. Step #5: ==55253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8bc3118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8bc311a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8bc2ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625951677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff603eabc0 T55265) Step #5: ==55265==The signal is caused by a READ memory access. Step #5: ==55265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58072578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5807257a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5807235082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626826716 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1be1f520 T55277) Step #5: ==55277==The signal is caused by a READ memory access. Step #5: ==55277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaf5fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaf5fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf5f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627703325 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe76ad0520 T55289) Step #5: ==55289==The signal is caused by a READ memory access. Step #5: ==55289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f861d6618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f861d661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f861d63f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628586528 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff78744b0 T55301) Step #5: ==55301==The signal is caused by a READ memory access. Step #5: ==55301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b54de68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b54de6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b54dc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629467293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb34dfcc0 T55313) Step #5: ==55313==The signal is caused by a READ memory access. Step #5: ==55313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4d065b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4d065ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d0639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630350594 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc9509b440 T55325) Step #5: ==55325==The signal is caused by a READ memory access. Step #5: ==55325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdc3ef438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc3ef43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3ef21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631222342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb63d4c10 T55337) Step #5: ==55337==The signal is caused by a READ memory access. Step #5: ==55337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48401998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4840199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4840177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632097736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc35c62790 T55349) Step #5: ==55349==The signal is caused by a READ memory access. Step #5: ==55349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8fe5aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fe5aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe5a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632971638 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff92fbf7c0 T55361) Step #5: ==55361==The signal is caused by a READ memory access. Step #5: ==55361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc92e7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc92e758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92e736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633850984 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd500435c0 T55373) Step #5: ==55373==The signal is caused by a READ memory access. Step #5: ==55373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f196d3f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f196d3f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196d3d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634730365 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc414b7170 T55385) Step #5: ==55385==The signal is caused by a READ memory access. Step #5: ==55385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b1150b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b1150ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b114e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635612453 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc174d9fa0 T55397) Step #5: ==55397==The signal is caused by a READ memory access. Step #5: ==55397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3328e9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3328e9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3328e7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636495217 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc825ac0f0 T55409) Step #5: ==55409==The signal is caused by a READ memory access. Step #5: ==55409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5d796668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d79666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d79644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637366570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd637eb320 T55421) Step #5: ==55421==The signal is caused by a READ memory access. Step #5: ==55421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ef34838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ef3483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ef3461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638252780 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd12e08480 T55433) Step #5: ==55433==The signal is caused by a READ memory access. Step #5: ==55433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1893ea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1893ea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1893e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639133470 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe89ebb640 T55445) Step #5: ==55445==The signal is caused by a READ memory access. Step #5: ==55445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff37f6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff37f619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff37f5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640010703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeca031a30 T55457) Step #5: ==55457==The signal is caused by a READ memory access. Step #5: ==55457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4ca40098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ca4009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ca3fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640889914 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca85ffbb0 T55469) Step #5: ==55469==The signal is caused by a READ memory access. Step #5: ==55469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cca4358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cca435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cca413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641775511 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcbe9b3400 T55481) Step #5: ==55481==The signal is caused by a READ memory access. Step #5: ==55481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f29556748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2955674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2955652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642647271 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe07691870 T55493) Step #5: ==55493==The signal is caused by a READ memory access. Step #5: ==55493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c4848c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c4848ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c4846a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643519290 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe65a5d8c0 T55505) Step #5: ==55505==The signal is caused by a READ memory access. Step #5: ==55505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f465848a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f465848aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4658468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644405403 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea86f5c70 T55517) Step #5: ==55517==The signal is caused by a READ memory access. Step #5: ==55517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e8ac168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e8ac16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8abf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645284259 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffc600f3b0 T55529) Step #5: ==55529==The signal is caused by a READ memory access. Step #5: ==55529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6fa10d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6fa10da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6fa0eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646165174 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2a9f4d70 T55541) Step #5: ==55541==The signal is caused by a READ memory access. Step #5: ==55541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8e5d54c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e5d54ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5d52a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647040210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9b4af3a0 T55553) Step #5: ==55553==The signal is caused by a READ memory access. Step #5: ==55553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f22dda048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22dda04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22dd9e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647921053 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe21b02d40 T55565) Step #5: ==55565==The signal is caused by a READ memory access. Step #5: ==55565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0d177998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d17799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d17777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648804120 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc093079d0 T55577) Step #5: ==55577==The signal is caused by a READ memory access. Step #5: ==55577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc9994f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9994f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9994d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649688757 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0d878cd0 T55589) Step #5: ==55589==The signal is caused by a READ memory access. Step #5: ==55589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f31ee5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31ee5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ee580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650568673 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc50cab660 T55601) Step #5: ==55601==The signal is caused by a READ memory access. Step #5: ==55601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8baaa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8baaa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8baa87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651454853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd690b6d50 T55613) Step #5: ==55613==The signal is caused by a READ memory access. Step #5: ==55613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75f41708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75f4170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f414e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652330645 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff366a8c60 T55625) Step #5: ==55625==The signal is caused by a READ memory access. Step #5: ==55625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f08b2e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08b2e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b2e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653204243 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1676c870 T55637) Step #5: ==55637==The signal is caused by a READ memory access. Step #5: ==55637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09ebbe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09ebbe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ebbc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654074597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaf860330 T55648) Step #5: ==55648==The signal is caused by a READ memory access. Step #5: ==55648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce3eb4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce3eb4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce3eb29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654956501 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55659==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea6117e40 T55659) Step #5: ==55659==The signal is caused by a READ memory access. Step #5: ==55659==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcd696b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcd696ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcd6949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655831021 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc62d6c480 T55669) Step #5: ==55669==The signal is caused by a READ memory access. Step #5: ==55669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a3e2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a3e2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a3e2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656709254 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4d92baf0 T55681) Step #5: ==55681==The signal is caused by a READ memory access. Step #5: ==55681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce538818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce53881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce5385f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657595759 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe4272900 T55693) Step #5: ==55693==The signal is caused by a READ memory access. Step #5: ==55693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8a8c5c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a8c5c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8c59f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658478685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcba50ac70 T55705) Step #5: ==55705==The signal is caused by a READ memory access. Step #5: ==55705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fb3e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fb3e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb3e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659362849 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3d40ea00 T55717) Step #5: ==55717==The signal is caused by a READ memory access. Step #5: ==55717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53fbb1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53fbb1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53fbafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660241495 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc1b025e0 T55729) Step #5: ==55729==The signal is caused by a READ memory access. Step #5: ==55729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb3ab0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3ab010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3aafee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661120483 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce8716d40 T55741) Step #5: ==55741==The signal is caused by a READ memory access. Step #5: ==55741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f566b9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f566b902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f566b8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662004329 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdff7a2420 T55753) Step #5: ==55753==The signal is caused by a READ memory access. Step #5: ==55753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f482b4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f482b443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f482b421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662875602 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd33658230 T55765) Step #5: ==55765==The signal is caused by a READ memory access. Step #5: ==55765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d401af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d401afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d4018d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663758210 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55776==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0428f530 T55776) Step #5: ==55776==The signal is caused by a READ memory access. Step #5: ==55776==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9bad53d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bad53da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bad51b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55776==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664641451 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55788==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee45337c0 T55788) Step #5: ==55788==The signal is caused by a READ memory access. Step #5: ==55788==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f854185e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f854185ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f854183c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55788==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665520052 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe731120 T55797) Step #5: ==55797==The signal is caused by a READ memory access. Step #5: ==55797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f16614178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1661417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16613f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666401505 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcce54f970 T55809) Step #5: ==55809==The signal is caused by a READ memory access. Step #5: ==55809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e052c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e052c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e052a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667278796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe28794590 T55821) Step #5: ==55821==The signal is caused by a READ memory access. Step #5: ==55821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f823c9c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f823c9c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823c99e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668152513 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff8bfc8b10 T55833) Step #5: ==55833==The signal is caused by a READ memory access. Step #5: ==55833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f25567f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25567f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25567d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669037811 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe437022d0 T55845) Step #5: ==55845==The signal is caused by a READ memory access. Step #5: ==55845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ae3d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ae3d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae3cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669914178 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec8072b40 T55857) Step #5: ==55857==The signal is caused by a READ memory access. Step #5: ==55857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a611d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a611d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a611b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670790418 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7268c0a0 T55869) Step #5: ==55869==The signal is caused by a READ memory access. Step #5: ==55869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f617afe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f617afe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617afc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671672368 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda85ff220 T55881) Step #5: ==55881==The signal is caused by a READ memory access. Step #5: ==55881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5dccc6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5dccc6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dccc4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672554964 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd66f03f30 T55893) Step #5: ==55893==The signal is caused by a READ memory access. Step #5: ==55893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7be84d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7be84da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7be82b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673436017 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff25674ee0 T55905) Step #5: ==55905==The signal is caused by a READ memory access. Step #5: ==55905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc921d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc921d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc921af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674319725 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7eaaf620 T55917) Step #5: ==55917==The signal is caused by a READ memory access. Step #5: ==55917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcb3dd678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb3dd67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3dd45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675210224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3716e160 T55929) Step #5: ==55929==The signal is caused by a READ memory access. Step #5: ==55929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd50287f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd50287fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50285d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676089094 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd11167f50 T55941) Step #5: ==55941==The signal is caused by a READ memory access. Step #5: ==55941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f36dc8f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36dc8f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36dc8d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676965293 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda5fdbf0 T55953) Step #5: ==55953==The signal is caused by a READ memory access. Step #5: ==55953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f66cb1148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66cb114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66cb0f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677850252 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb7b8e380 T55965) Step #5: ==55965==The signal is caused by a READ memory access. Step #5: ==55965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc939f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc939f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc939d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678723058 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4f50cb00 T55977) Step #5: ==55977==The signal is caused by a READ memory access. Step #5: ==55977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d7cbb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d7cbb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d7cb95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679603704 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed2192e50 T55989) Step #5: ==55989==The signal is caused by a READ memory access. Step #5: ==55989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f068c9138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f068c913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068c8f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==55989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680481335 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe73a204a0 T56001) Step #5: ==56001==The signal is caused by a READ memory access. Step #5: ==56001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f917eb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f917eb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f917eb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681358448 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd02a18c40 T56013) Step #5: ==56013==The signal is caused by a READ memory access. Step #5: ==56013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0ff56a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0ff56aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0ff548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682238522 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeaf762e50 T56025) Step #5: ==56025==The signal is caused by a READ memory access. Step #5: ==56025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e732b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e732b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e73294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683114438 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3bbe24a0 T56037) Step #5: ==56037==The signal is caused by a READ memory access. Step #5: ==56037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe8519188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe851918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8518f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683993726 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1a4aa170 T56049) Step #5: ==56049==The signal is caused by a READ memory access. Step #5: ==56049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83845118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8384511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83844ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684877026 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc71372410 T56061) Step #5: ==56061==The signal is caused by a READ memory access. Step #5: ==56061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdae87928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdae8792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdae8770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685759276 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc704cd850 T56073) Step #5: ==56073==The signal is caused by a READ memory access. Step #5: ==56073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb71dfe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb71dfe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb71dfc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686637222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56084==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc27ae09c0 T56084) Step #5: ==56084==The signal is caused by a READ memory access. Step #5: ==56084==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe965ff68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe965ff6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe965fd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687520937 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56095==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc55df3d50 T56095) Step #5: ==56095==The signal is caused by a READ memory access. Step #5: ==56095==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45ea3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45ea300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ea2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56095==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688402769 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc270b1370 T56105) Step #5: ==56105==The signal is caused by a READ memory access. Step #5: ==56105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fadd23448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadd2344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadd2322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689285366 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda6fb1b0 T56117) Step #5: ==56117==The signal is caused by a READ memory access. Step #5: ==56117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ea695c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ea695ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ea693a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690167340 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde8965cf0 T56129) Step #5: ==56129==The signal is caused by a READ memory access. Step #5: ==56129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbdec11e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdec11ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdec0fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691048856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05be63e0 T56141) Step #5: ==56141==The signal is caused by a READ memory access. Step #5: ==56141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1ef29828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ef2982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef2960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691928791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccf8ded70 T56153) Step #5: ==56153==The signal is caused by a READ memory access. Step #5: ==56153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7b92ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7b92efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b92cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692812037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeabfffe40 T56165) Step #5: ==56165==The signal is caused by a READ memory access. Step #5: ==56165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1534fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1534fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1534fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693692563 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbb5045b0 T56177) Step #5: ==56177==The signal is caused by a READ memory access. Step #5: ==56177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb61c3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb61c355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61c333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694573523 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff1bc9bc70 T56189) Step #5: ==56189==The signal is caused by a READ memory access. Step #5: ==56189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f59176f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59176f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59176d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695455315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd69d5b250 T56201) Step #5: ==56201==The signal is caused by a READ memory access. Step #5: ==56201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe4c70888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4c7088a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c7066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696336832 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff995b1a60 T56213) Step #5: ==56213==The signal is caused by a READ memory access. Step #5: ==56213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d043c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d043c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d0439f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697225642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0bb54b20 T56225) Step #5: ==56225==The signal is caused by a READ memory access. Step #5: ==56225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a7fbca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a7fbcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a7fba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698101711 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd9a88ac0 T56237) Step #5: ==56237==The signal is caused by a READ memory access. Step #5: ==56237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb8c2af58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8c2af5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8c2ad3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698979477 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd9757a20 T56249) Step #5: ==56249==The signal is caused by a READ memory access. Step #5: ==56249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc238e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc238e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc238e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699856116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe53886ab0 T56261) Step #5: ==56261==The signal is caused by a READ memory access. Step #5: ==56261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f395020e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f395020ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39501ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700736872 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc562e96a0 T56273) Step #5: ==56273==The signal is caused by a READ memory access. Step #5: ==56273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f95e4a1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95e4a1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e49fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701618071 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce03b3d40 T56285) Step #5: ==56285==The signal is caused by a READ memory access. Step #5: ==56285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fea4bf438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea4bf43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4bf21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702504916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0c006ec0 T56297) Step #5: ==56297==The signal is caused by a READ memory access. Step #5: ==56297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7dcbc198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dcbc19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dcbbf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703381637 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1cd39370 T56309) Step #5: ==56309==The signal is caused by a READ memory access. Step #5: ==56309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86170da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86170daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86170b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704258218 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce8d9df30 T56321) Step #5: ==56321==The signal is caused by a READ memory access. Step #5: ==56321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f03709b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03709b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0370997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705142273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd1623da0 T56333) Step #5: ==56333==The signal is caused by a READ memory access. Step #5: ==56333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0d632b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0d632ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0d6309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706028394 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc157cf490 T56345) Step #5: ==56345==The signal is caused by a READ memory access. Step #5: ==56345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f341a0dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f341a0dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341a0ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706914650 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdff77b1f0 T56357) Step #5: ==56357==The signal is caused by a READ memory access. Step #5: ==56357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b8cc928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b8cc92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b8cc70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707796300 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3da224a0 T56369) Step #5: ==56369==The signal is caused by a READ memory access. Step #5: ==56369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f887c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f887c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f887a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708671540 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde0d529b0 T56381) Step #5: ==56381==The signal is caused by a READ memory access. Step #5: ==56381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f715f5198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f715f519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715f4f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709551789 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff51b10d20 T56393) Step #5: ==56393==The signal is caused by a READ memory access. Step #5: ==56393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f4ea498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f4ea49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4ea27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710438388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1eb68620 T56405) Step #5: ==56405==The signal is caused by a READ memory access. Step #5: ==56405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e060758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e06075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e06053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711321894 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe64393b20 T56417) Step #5: ==56417==The signal is caused by a READ memory access. Step #5: ==56417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8058d8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8058d8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8058d69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712201814 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe43dc3480 T56429) Step #5: ==56429==The signal is caused by a READ memory access. Step #5: ==56429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9acff18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9acff1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9acfcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713082977 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfdc9c4c0 T56441) Step #5: ==56441==The signal is caused by a READ memory access. Step #5: ==56441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fe60e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fe60e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe60c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713961696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd576950 T56453) Step #5: ==56453==The signal is caused by a READ memory access. Step #5: ==56453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd40b7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd40b7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40b795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714843619 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff49d9c000 T56465) Step #5: ==56465==The signal is caused by a READ memory access. Step #5: ==56465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09d98258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09d9825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d9803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715721475 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde209bb30 T56477) Step #5: ==56477==The signal is caused by a READ memory access. Step #5: ==56477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f41b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f41b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f41b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716600275 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed64e0f30 T56489) Step #5: ==56489==The signal is caused by a READ memory access. Step #5: ==56489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5ad2d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ad2d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ad2ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717487080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe85c3260 T56501) Step #5: ==56501==The signal is caused by a READ memory access. Step #5: ==56501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f69c8a088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69c8a08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69c89e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718358224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe0648ed0 T56513) Step #5: ==56513==The signal is caused by a READ memory access. Step #5: ==56513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c8523b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c8523ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c85219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719240246 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe39e9f050 T56524) Step #5: ==56524==The signal is caused by a READ memory access. Step #5: ==56524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19804108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1980410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19803ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720118706 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd359c9230 T56533) Step #5: ==56533==The signal is caused by a READ memory access. Step #5: ==56533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc3689d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3689d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3689b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720994705 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff49815f0 T56545) Step #5: ==56545==The signal is caused by a READ memory access. Step #5: ==56545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca5fb438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca5fb43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca5fb21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721874516 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77e5f030 T56557) Step #5: ==56557==The signal is caused by a READ memory access. Step #5: ==56557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49ccfb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49ccfb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ccf90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722755059 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce2b960c0 T56569) Step #5: ==56569==The signal is caused by a READ memory access. Step #5: ==56569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f609ef1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f609ef1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f609eefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723640597 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfc6cac80 T56581) Step #5: ==56581==The signal is caused by a READ memory access. Step #5: ==56581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52b09158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52b0915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b08f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724516024 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56591==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa6af7340 T56591) Step #5: ==56591==The signal is caused by a READ memory access. Step #5: ==56591==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa29d4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa29d433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29d411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725395739 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb4dedb0 T56601) Step #5: ==56601==The signal is caused by a READ memory access. Step #5: ==56601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e801c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e801c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e8019e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726273676 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdaa62c050 T56613) Step #5: ==56613==The signal is caused by a READ memory access. Step #5: ==56613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74caac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74caac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74caaa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727157443 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3da0d630 T56625) Step #5: ==56625==The signal is caused by a READ memory access. Step #5: ==56625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1907d998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1907d99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1907d77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728033147 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff856cb3e0 T56637) Step #5: ==56637==The signal is caused by a READ memory access. Step #5: ==56637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f716e8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f716e8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716e89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728914492 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcc7156a0 T56649) Step #5: ==56649==The signal is caused by a READ memory access. Step #5: ==56649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffa7fade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa7fadea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7fabc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729795870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3837ef70 T56661) Step #5: ==56661==The signal is caused by a READ memory access. Step #5: ==56661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdd5430c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd5430ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd542ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730667712 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd8afb060 T56673) Step #5: ==56673==The signal is caused by a READ memory access. Step #5: ==56673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f93572f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93572f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93572d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731545389 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82db9640 T56685) Step #5: ==56685==The signal is caused by a READ memory access. Step #5: ==56685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9c3c7e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c3c7e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c3c7c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732425866 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffbd22590 T56697) Step #5: ==56697==The signal is caused by a READ memory access. Step #5: ==56697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1dcb9718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dcb971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dcb94f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733304709 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc21965fb0 T56709) Step #5: ==56709==The signal is caused by a READ memory access. Step #5: ==56709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc8562da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8562daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8562b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734184406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe0f33a9e0 T56721) Step #5: ==56721==The signal is caused by a READ memory access. Step #5: ==56721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf9a41c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf9a41ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9a3fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735060220 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc219c5a80 T56733) Step #5: ==56733==The signal is caused by a READ memory access. Step #5: ==56733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1f142588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f14258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f14236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735933687 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc638f1c00 T56745) Step #5: ==56745==The signal is caused by a READ memory access. Step #5: ==56745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcabf9328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcabf932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcabf910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736820921 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7134a640 T56757) Step #5: ==56757==The signal is caused by a READ memory access. Step #5: ==56757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd560de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd560de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd560dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737704388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef4cea960 T56769) Step #5: ==56769==The signal is caused by a READ memory access. Step #5: ==56769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07dda678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07dda67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07dda45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738580324 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd46527d0 T56781) Step #5: ==56781==The signal is caused by a READ memory access. Step #5: ==56781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f76486fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76486fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76486da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739466342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6d0e1990 T56793) Step #5: ==56793==The signal is caused by a READ memory access. Step #5: ==56793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbbd1a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbd1a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd19f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740348249 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8a729920 T56805) Step #5: ==56805==The signal is caused by a READ memory access. Step #5: ==56805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f804b6c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f804b6c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f804b6a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741231983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3849c6d0 T56817) Step #5: ==56817==The signal is caused by a READ memory access. Step #5: ==56817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7968728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe796872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe796850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742106896 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08511810 T56829) Step #5: ==56829==The signal is caused by a READ memory access. Step #5: ==56829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faacf6f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faacf6f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faacf6d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742990581 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd925cc020 T56841) Step #5: ==56841==The signal is caused by a READ memory access. Step #5: ==56841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fab764ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab764eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab764cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743872121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcdc9b7ec0 T56853) Step #5: ==56853==The signal is caused by a READ memory access. Step #5: ==56853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa31720c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa31720ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3171ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744752683 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff01507680 T56865) Step #5: ==56865==The signal is caused by a READ memory access. Step #5: ==56865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa91d7bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa91d7bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa91d799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745632174 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff08ce0140 T56877) Step #5: ==56877==The signal is caused by a READ memory access. Step #5: ==56877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4fef8458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fef845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fef823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746521224 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef16ca390 T56889) Step #5: ==56889==The signal is caused by a READ memory access. Step #5: ==56889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdcc6d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcc6d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc6d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747397662 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6514aa90 T56901) Step #5: ==56901==The signal is caused by a READ memory access. Step #5: ==56901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f843698d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f843698da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f843696b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748270663 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ddc7ef0 T56913) Step #5: ==56913==The signal is caused by a READ memory access. Step #5: ==56913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb80f3258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb80f325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb80f303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749155855 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbc10fc20 T56925) Step #5: ==56925==The signal is caused by a READ memory access. Step #5: ==56925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa341f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa341f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa341f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750037019 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd904d84f0 T56937) Step #5: ==56937==The signal is caused by a READ memory access. Step #5: ==56937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde172608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde17260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1723e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750921170 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56947==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdabaf6ef0 T56947) Step #5: ==56947==The signal is caused by a READ memory access. Step #5: ==56947==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f702ba768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f702ba76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702ba54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56947==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751799105 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7b0f0260 T56957) Step #5: ==56957==The signal is caused by a READ memory access. Step #5: ==56957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e812118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e81211a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e811ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752683655 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6e703760 T56969) Step #5: ==56969==The signal is caused by a READ memory access. Step #5: ==56969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff3d2a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3d2a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3d2a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753555002 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff24d205d0 T56981) Step #5: ==56981==The signal is caused by a READ memory access. Step #5: ==56981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1caa1f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1caa1f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1caa1d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754437121 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffddc6c1690 T56993) Step #5: ==56993==The signal is caused by a READ memory access. Step #5: ==56993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc931acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc931acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc931aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==56993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755314312 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc86cb17f0 T57005) Step #5: ==57005==The signal is caused by a READ memory access. Step #5: ==57005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f28969b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28969b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2896996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756194350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5b6d5810 T57017) Step #5: ==57017==The signal is caused by a READ memory access. Step #5: ==57017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f992f5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f992f5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992f5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757076080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec62470f0 T57029) Step #5: ==57029==The signal is caused by a READ memory access. Step #5: ==57029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f85f083f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85f083fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f081d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757964904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfa253bf0 T57041) Step #5: ==57041==The signal is caused by a READ memory access. Step #5: ==57041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72d73eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72d73eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d73c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758845589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdff65bfa0 T57053) Step #5: ==57053==The signal is caused by a READ memory access. Step #5: ==57053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fc355a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc355aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc3538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759723307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3e3582b0 T57065) Step #5: ==57065==The signal is caused by a READ memory access. Step #5: ==57065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feebf1f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feebf1f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feebf1d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760604005 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffecf330620 T57077) Step #5: ==57077==The signal is caused by a READ memory access. Step #5: ==57077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c73c038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c73c03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c73be1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761484449 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea5af3960 T57089) Step #5: ==57089==The signal is caused by a READ memory access. Step #5: ==57089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd965d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd965d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd965cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762363031 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeba96db10 T57101) Step #5: ==57101==The signal is caused by a READ memory access. Step #5: ==57101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7205eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7205ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7205ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763248899 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffdc301850 T57113) Step #5: ==57113==The signal is caused by a READ memory access. Step #5: ==57113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83e53218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83e5321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e52ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764132651 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd92c2d400 T57125) Step #5: ==57125==The signal is caused by a READ memory access. Step #5: ==57125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ee80908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ee8090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee806e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765012852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea196cba0 T57137) Step #5: ==57137==The signal is caused by a READ memory access. Step #5: ==57137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffacfde78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffacfde7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffacfdc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765902382 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebabc2e70 T57149) Step #5: ==57149==The signal is caused by a READ memory access. Step #5: ==57149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc434cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc434cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc434cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766781978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcee9d00c0 T57161) Step #5: ==57161==The signal is caused by a READ memory access. Step #5: ==57161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f900c67d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f900c67da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900c65b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767659493 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdbf6fe6f0 T57173) Step #5: ==57173==The signal is caused by a READ memory access. Step #5: ==57173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f18409778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1840977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1840955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768542182 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff80d9f870 T57185) Step #5: ==57185==The signal is caused by a READ memory access. Step #5: ==57185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81829918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8182991a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f818296f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769429229 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1ab4de90 T57197) Step #5: ==57197==The signal is caused by a READ memory access. Step #5: ==57197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f170e3658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f170e365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170e343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770316176 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e10c1a0 T57209) Step #5: ==57209==The signal is caused by a READ memory access. Step #5: ==57209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2c6705b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c6705ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c67039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771196392 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffbbe7d1e0 T57221) Step #5: ==57221==The signal is caused by a READ memory access. Step #5: ==57221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9d44e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d44e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d44e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772088306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd21237410 T57233) Step #5: ==57233==The signal is caused by a READ memory access. Step #5: ==57233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd4b6058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd4b605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4b5e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772968942 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff66798ab0 T57245) Step #5: ==57245==The signal is caused by a READ memory access. Step #5: ==57245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f589bddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f589bddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589bdba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773850764 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2a85af70 T57257) Step #5: ==57257==The signal is caused by a READ memory access. Step #5: ==57257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0c9b5a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c9b5a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c9b583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774727660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2c652880 T57269) Step #5: ==57269==The signal is caused by a READ memory access. Step #5: ==57269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97414bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97414bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974149b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775607309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc54985830 T57281) Step #5: ==57281==The signal is caused by a READ memory access. Step #5: ==57281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f2ef308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f2ef30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f2ef0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776488473 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd28275200 T57293) Step #5: ==57293==The signal is caused by a READ memory access. Step #5: ==57293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f345e3958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f345e395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f345e373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777369630 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8ddb1260 T57305) Step #5: ==57305==The signal is caused by a READ memory access. Step #5: ==57305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d74fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d74fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d74fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778247570 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff4fa8f30 T57317) Step #5: ==57317==The signal is caused by a READ memory access. Step #5: ==57317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a6f83e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a6f83ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a6f81c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779125227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc529a6f40 T57329) Step #5: ==57329==The signal is caused by a READ memory access. Step #5: ==57329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f19561868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1956186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1956164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780007350 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf3e20860 T57341) Step #5: ==57341==The signal is caused by a READ memory access. Step #5: ==57341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa3499048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa349904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3498e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780877128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57352==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff36291740 T57352) Step #5: ==57352==The signal is caused by a READ memory access. Step #5: ==57352==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fae2db648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae2db64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae2db42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781752331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57363==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77476ea0 T57363) Step #5: ==57363==The signal is caused by a READ memory access. Step #5: ==57363==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9661bc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9661bc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9661ba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782632861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2ddbbb0 T57373) Step #5: ==57373==The signal is caused by a READ memory access. Step #5: ==57373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb6e06148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6e0614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e05f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783508589 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57383==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3fe8fff0 T57383) Step #5: ==57383==The signal is caused by a READ memory access. Step #5: ==57383==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f86708468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8670846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8670824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784392485 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0701f870 T57393) Step #5: ==57393==The signal is caused by a READ memory access. Step #5: ==57393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89f541f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89f541fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f53fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785273827 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9bb6dd40 T57405) Step #5: ==57405==The signal is caused by a READ memory access. Step #5: ==57405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f145a8e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f145a8e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145a8c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786159388 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc098567b0 T57417) Step #5: ==57417==The signal is caused by a READ memory access. Step #5: ==57417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7fa86e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fa86e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fa86c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787035331 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdfb950ff0 T57429) Step #5: ==57429==The signal is caused by a READ memory access. Step #5: ==57429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04f92cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04f92cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f92ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787915664 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff53f46040 T57441) Step #5: ==57441==The signal is caused by a READ memory access. Step #5: ==57441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb2788cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2788cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2788a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788793735 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc13f0bdc0 T57453) Step #5: ==57453==The signal is caused by a READ memory access. Step #5: ==57453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3ad40db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ad40dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ad40b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789676668 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3664e730 T57465) Step #5: ==57465==The signal is caused by a READ memory access. Step #5: ==57465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcbf052f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbf052fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf050d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790555963 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd9e51650 T57477) Step #5: ==57477==The signal is caused by a READ memory access. Step #5: ==57477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f036b8688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f036b868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f036b846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791437888 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd679f7320 T57489) Step #5: ==57489==The signal is caused by a READ memory access. Step #5: ==57489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0a151268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a15126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a15104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792322632 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd37e2edd0 T57501) Step #5: ==57501==The signal is caused by a READ memory access. Step #5: ==57501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd6721a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6721a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd672185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793201306 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe356e0b20 T57513) Step #5: ==57513==The signal is caused by a READ memory access. Step #5: ==57513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0f43138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0f4313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f42f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794084157 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde826d300 T57525) Step #5: ==57525==The signal is caused by a READ memory access. Step #5: ==57525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd8f9a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8f9a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f9a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794965227 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff85f5b970 T57537) Step #5: ==57537==The signal is caused by a READ memory access. Step #5: ==57537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2adb4aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2adb4aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2adb488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795844661 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd2d447e10 T57549) Step #5: ==57549==The signal is caused by a READ memory access. Step #5: ==57549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8727dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8727dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8727dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796725203 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefa998590 T57561) Step #5: ==57561==The signal is caused by a READ memory access. Step #5: ==57561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f30c6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f30c6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f30c4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797605755 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff74fa5ff0 T57573) Step #5: ==57573==The signal is caused by a READ memory access. Step #5: ==57573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f38ce3278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38ce327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ce305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798494375 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfd67b890 T57585) Step #5: ==57585==The signal is caused by a READ memory access. Step #5: ==57585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f92c1a708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92c1a70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92c1a4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799378471 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe12efe620 T57597) Step #5: ==57597==The signal is caused by a READ memory access. Step #5: ==57597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa0648948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa064894a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa064872082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800252754 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5a9eced0 T57609) Step #5: ==57609==The signal is caused by a READ memory access. Step #5: ==57609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f890d76a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f890d76aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f890d748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801132947 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee2e56610 T57621) Step #5: ==57621==The signal is caused by a READ memory access. Step #5: ==57621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd88470c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd88470ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8846ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802016979 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8a5f890 T57633) Step #5: ==57633==The signal is caused by a READ memory access. Step #5: ==57633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa08388d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa08388da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08386b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802894730 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd60c19cf0 T57645) Step #5: ==57645==The signal is caused by a READ memory access. Step #5: ==57645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9b17f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9b17f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b17d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803774992 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca541fbc0 T57657) Step #5: ==57657==The signal is caused by a READ memory access. Step #5: ==57657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f73b367f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73b367fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73b365d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804652852 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd664b1510 T57669) Step #5: ==57669==The signal is caused by a READ memory access. Step #5: ==57669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f60c885b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60c885ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c8839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805537179 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe389623e0 T57681) Step #5: ==57681==The signal is caused by a READ memory access. Step #5: ==57681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0fd1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0fd192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0fd170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806417770 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc36f6de90 T57693) Step #5: ==57693==The signal is caused by a READ memory access. Step #5: ==57693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35e94248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35e9424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e9402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807302916 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4096f260 T57705) Step #5: ==57705==The signal is caused by a READ memory access. Step #5: ==57705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e086188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e08618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e085f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808184897 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7f132db0 T57717) Step #5: ==57717==The signal is caused by a READ memory access. Step #5: ==57717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f582cfee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f582cfeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f582cfcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809069870 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3b9d40d0 T57729) Step #5: ==57729==The signal is caused by a READ memory access. Step #5: ==57729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f94a5db38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94a5db3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94a5d91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809957155 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec0eec280 T57741) Step #5: ==57741==The signal is caused by a READ memory access. Step #5: ==57741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efea59c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efea59c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea59a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810838006 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9fe975e0 T57753) Step #5: ==57753==The signal is caused by a READ memory access. Step #5: ==57753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33a05278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33a0527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33a0505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811723728 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe08e9a280 T57765) Step #5: ==57765==The signal is caused by a READ memory access. Step #5: ==57765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd432b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd432b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd432b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812600883 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3ca10b60 T57777) Step #5: ==57777==The signal is caused by a READ memory access. Step #5: ==57777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fccc414d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccc414da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccc412b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813484144 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57787==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe434df370 T57787) Step #5: ==57787==The signal is caused by a READ memory access. Step #5: ==57787==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5edd0d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5edd0d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5edd0b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57787==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814368932 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff97f1f000 T57797) Step #5: ==57797==The signal is caused by a READ memory access. Step #5: ==57797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0f7fa1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f7fa1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7f9fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815241877 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcedef3960 T57809) Step #5: ==57809==The signal is caused by a READ memory access. Step #5: ==57809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fda420178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda42017a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda41ff5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816129856 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8a9b2560 T57821) Step #5: ==57821==The signal is caused by a READ memory access. Step #5: ==57821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf153978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf15397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf15375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817004955 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd53e8da30 T57833) Step #5: ==57833==The signal is caused by a READ memory access. Step #5: ==57833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f07527248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0752724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0752702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817887869 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc61aa570 T57845) Step #5: ==57845==The signal is caused by a READ memory access. Step #5: ==57845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0384f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0384f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0384f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818767222 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd8221b60 T57857) Step #5: ==57857==The signal is caused by a READ memory access. Step #5: ==57857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feaf46998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaf4699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf4677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819647879 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce5650be0 T57869) Step #5: ==57869==The signal is caused by a READ memory access. Step #5: ==57869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f33cb44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33cb44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33cb42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820523364 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeacb0b300 T57881) Step #5: ==57881==The signal is caused by a READ memory access. Step #5: ==57881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7cbc92b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cbc92ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cbc909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821405129 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2696a9c0 T57893) Step #5: ==57893==The signal is caused by a READ memory access. Step #5: ==57893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7eb33f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7eb33f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eb33d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822282931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe649dfae0 T57905) Step #5: ==57905==The signal is caused by a READ memory access. Step #5: ==57905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f02522038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0252203a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02521e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823163722 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7ffd8d20 T57917) Step #5: ==57917==The signal is caused by a READ memory access. Step #5: ==57917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5a1abde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a1abdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a1abbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824049416 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe203f4630 T57929) Step #5: ==57929==The signal is caused by a READ memory access. Step #5: ==57929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4c56f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4c56f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4c56d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824934040 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd1196f730 T57941) Step #5: ==57941==The signal is caused by a READ memory access. Step #5: ==57941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc70e1b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc70e1b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70e195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825813642 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff210880b0 T57953) Step #5: ==57953==The signal is caused by a READ memory access. Step #5: ==57953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8b76c4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b76c4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b76c2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826696996 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70536920 T57965) Step #5: ==57965==The signal is caused by a READ memory access. Step #5: ==57965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb9f1c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9f1c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9f1c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827583939 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec5461900 T57977) Step #5: ==57977==The signal is caused by a READ memory access. Step #5: ==57977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9b72b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b72b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b72b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828467475 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcc08dd7a0 T57989) Step #5: ==57989==The signal is caused by a READ memory access. Step #5: ==57989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f72f71a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72f71a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f717e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==57989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829357165 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7b704fd0 T58001) Step #5: ==58001==The signal is caused by a READ memory access. Step #5: ==58001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feff050f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feff050fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff04ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830238405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0bde0080 T58013) Step #5: ==58013==The signal is caused by a READ memory access. Step #5: ==58013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b423398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b42339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b42317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831119287 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7252ad20 T58025) Step #5: ==58025==The signal is caused by a READ memory access. Step #5: ==58025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81dd96d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81dd96da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81dd94b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832001309 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd76105c30 T58037) Step #5: ==58037==The signal is caused by a READ memory access. Step #5: ==58037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4783cc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4783cc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4783ca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832882701 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7db9abd0 T58049) Step #5: ==58049==The signal is caused by a READ memory access. Step #5: ==58049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f529d53d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f529d53da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529d51b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833760515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe583522f0 T58061) Step #5: ==58061==The signal is caused by a READ memory access. Step #5: ==58061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f48d668d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48d668da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48d666b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834652957 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe29939c20 T58073) Step #5: ==58073==The signal is caused by a READ memory access. Step #5: ==58073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f12dab488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12dab48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12dab26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835538566 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff56ce5490 T58085) Step #5: ==58085==The signal is caused by a READ memory access. Step #5: ==58085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa7f01478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7f0147a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f0125082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836427398 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd42236910 T58097) Step #5: ==58097==The signal is caused by a READ memory access. Step #5: ==58097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4b839998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b83999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b83977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837319823 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea7fe6b0 T58109) Step #5: ==58109==The signal is caused by a READ memory access. Step #5: ==58109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff2e5a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2e5a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e5a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838207800 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe3a207df0 T58121) Step #5: ==58121==The signal is caused by a READ memory access. Step #5: ==58121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4502db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4502db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4502d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839095283 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58132==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff141b8b90 T58132) Step #5: ==58132==The signal is caused by a READ memory access. Step #5: ==58132==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f45208338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4520833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4520811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58132==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839989848 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce9362a20 T58141) Step #5: ==58141==The signal is caused by a READ memory access. Step #5: ==58141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f253a7018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f253a701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253a6df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840877694 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeed29a950 T58153) Step #5: ==58153==The signal is caused by a READ memory access. Step #5: ==58153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89d9fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89d9fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89d9f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841765801 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd29e6f370 T58165) Step #5: ==58165==The signal is caused by a READ memory access. Step #5: ==58165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbd4be3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd4be3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4be18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842653837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff177e0bb0 T58177) Step #5: ==58177==The signal is caused by a READ memory access. Step #5: ==58177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb4697768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb469776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb469754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843542919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd382bee70 T58189) Step #5: ==58189==The signal is caused by a READ memory access. Step #5: ==58189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d5ffb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d5ffb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d5ff8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844424696 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd94e68860 T58201) Step #5: ==58201==The signal is caused by a READ memory access. Step #5: ==58201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5818ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5818ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5818ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845310095 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc804d7d00 T58212) Step #5: ==58212==The signal is caused by a READ memory access. Step #5: ==58212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7ec873c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ec873ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ec871a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846204122 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0c5cb040 T58222) Step #5: ==58222==The signal is caused by a READ memory access. Step #5: ==58222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7db81528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7db8152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db8130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847092342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd4e5dfaa0 T58233) Step #5: ==58233==The signal is caused by a READ memory access. Step #5: ==58233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f595957d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f595957da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595955b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847973938 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb6b00f60 T58245) Step #5: ==58245==The signal is caused by a READ memory access. Step #5: ==58245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f037396e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f037396ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f037394c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848858421 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc14d9af10 T58257) Step #5: ==58257==The signal is caused by a READ memory access. Step #5: ==58257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f757c7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f757c734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757c712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849746695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1a7b5180 T58269) Step #5: ==58269==The signal is caused by a READ memory access. Step #5: ==58269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d558428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d55842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d55820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850630604 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9306b0b0 T58281) Step #5: ==58281==The signal is caused by a READ memory access. Step #5: ==58281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf6679c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf6679ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6677a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851512943 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffebc16ad10 T58293) Step #5: ==58293==The signal is caused by a READ memory access. Step #5: ==58293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dc02328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dc0232a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc0210082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852405592 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd625c87b0 T58305) Step #5: ==58305==The signal is caused by a READ memory access. Step #5: ==58305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f37102e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37102e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37102c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853297410 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffa35d5850 T58317) Step #5: ==58317==The signal is caused by a READ memory access. Step #5: ==58317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9763d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9763d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9763ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854191226 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe23c869e0 T58329) Step #5: ==58329==The signal is caused by a READ memory access. Step #5: ==58329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ffbb78268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbb7826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbb7804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855082409 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca2245460 T58341) Step #5: ==58341==The signal is caused by a READ memory access. Step #5: ==58341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3a4920a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a4920aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a491e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855975515 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda1a176e0 T58353) Step #5: ==58353==The signal is caused by a READ memory access. Step #5: ==58353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7efd738e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd738e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd738c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856863787 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7421d060 T58365) Step #5: ==58365==The signal is caused by a READ memory access. Step #5: ==58365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe29e9988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe29e998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29e976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857754904 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8d23bf20 T58377) Step #5: ==58377==The signal is caused by a READ memory access. Step #5: ==58377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe084d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe084d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe084ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858643617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff0a8c3790 T58389) Step #5: ==58389==The signal is caused by a READ memory access. Step #5: ==58389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f436d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f436d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f436b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859534322 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe1ee99310 T58401) Step #5: ==58401==The signal is caused by a READ memory access. Step #5: ==58401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd9061388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd906138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd906116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860424664 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff60bb99a0 T58413) Step #5: ==58413==The signal is caused by a READ memory access. Step #5: ==58413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc32be5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc32be5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc32be38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1861314406 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfe7f4fd0 T58425) Step #5: ==58425==The signal is caused by a READ memory access. Step #5: ==58425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f83bccc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83bccc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bcc9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862205383 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd70682e60 T58437) Step #5: ==58437==The signal is caused by a READ memory access. Step #5: ==58437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2f2df958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f2df95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f2df73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863094818 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffccfb68dc0 T58449) Step #5: ==58449==The signal is caused by a READ memory access. Step #5: ==58449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3af7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3af7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3af7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863985080 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe75027500 T58461) Step #5: ==58461==The signal is caused by a READ memory access. Step #5: ==58461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0caff368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0caff36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0caff14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864873138 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc0aca0d0 T58473) Step #5: ==58473==The signal is caused by a READ memory access. Step #5: ==58473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27a7d648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27a7d64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a7d42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865764037 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc592f5f0 T58485) Step #5: ==58485==The signal is caused by a READ memory access. Step #5: ==58485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f35d196c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35d196ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d194a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866652695 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4e58ef70 T58497) Step #5: ==58497==The signal is caused by a READ memory access. Step #5: ==58497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f513b7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f513b7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f513b7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867552616 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaed879c0 T58509) Step #5: ==58509==The signal is caused by a READ memory access. Step #5: ==58509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1a2ec618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a2ec61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2ec3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868447772 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff47ee55e0 T58521) Step #5: ==58521==The signal is caused by a READ memory access. Step #5: ==58521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f82b12f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82b12f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b12ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869337492 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6407b8e0 T58533) Step #5: ==58533==The signal is caused by a READ memory access. Step #5: ==58533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5350c068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5350c06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5350be4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870229214 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff5d1292f0 T58545) Step #5: ==58545==The signal is caused by a READ memory access. Step #5: ==58545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb7e50368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7e5036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e5014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871116610 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7a7c24e0 T58557) Step #5: ==58557==The signal is caused by a READ memory access. Step #5: ==58557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1c94b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c94b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c94b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872003983 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe98574680 T58569) Step #5: ==58569==The signal is caused by a READ memory access. Step #5: ==58569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2acb6c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2acb6c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2acb6a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872895815 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd264314b0 T58581) Step #5: ==58581==The signal is caused by a READ memory access. Step #5: ==58581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f89994628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8999462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8999440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873799200 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff876082a0 T58593) Step #5: ==58593==The signal is caused by a READ memory access. Step #5: ==58593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f9f9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f9f9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9f98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874691153 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff41839a10 T58605) Step #5: ==58605==The signal is caused by a READ memory access. Step #5: ==58605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3c234e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c234e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c234c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875586012 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff7afbfb40 T58617) Step #5: ==58617==The signal is caused by a READ memory access. Step #5: ==58617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f229fafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f229fafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229fadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876484373 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffda2fdc910 T58629) Step #5: ==58629==The signal is caused by a READ memory access. Step #5: ==58629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff99e21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff99e21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff99e1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877378194 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58640==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6015bbd0 T58640) Step #5: ==58640==The signal is caused by a READ memory access. Step #5: ==58640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe768c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe768c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe768c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878284721 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58651==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe038159a0 T58651) Step #5: ==58651==The signal is caused by a READ memory access. Step #5: ==58651==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2beb2db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2beb2dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2beb2b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879182677 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc14ab2690 T58661) Step #5: ==58661==The signal is caused by a READ memory access. Step #5: ==58661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f75569e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75569e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75569bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880076340 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe6745a20 T58673) Step #5: ==58673==The signal is caused by a READ memory access. Step #5: ==58673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f78b1a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78b1a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78b1a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880963018 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd1ac0b00 T58685) Step #5: ==58685==The signal is caused by a READ memory access. Step #5: ==58685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f63d17d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63d17d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63d17b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881857919 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffde3af0330 T58697) Step #5: ==58697==The signal is caused by a READ memory access. Step #5: ==58697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6aec0bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aec0bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aec099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882751547 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6e4dc090 T58709) Step #5: ==58709==The signal is caused by a READ memory access. Step #5: ==58709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe424a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe424a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe424a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883647064 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea8b3a000 T58721) Step #5: ==58721==The signal is caused by a READ memory access. Step #5: ==58721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8ab79928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ab7992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab7970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884536935 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3e27b920 T58733) Step #5: ==58733==The signal is caused by a READ memory access. Step #5: ==58733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf6f31d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf6f31da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6f2fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885427595 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff004484e0 T58745) Step #5: ==58745==The signal is caused by a READ memory access. Step #5: ==58745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc0709cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0709cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0709ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886322078 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe35ff9390 T58757) Step #5: ==58757==The signal is caused by a READ memory access. Step #5: ==58757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3e6d6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e6d600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6d5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887212004 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc34f62da0 T58769) Step #5: ==58769==The signal is caused by a READ memory access. Step #5: ==58769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fca3cf408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca3cf40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca3cf1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888102806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe17a2cc80 T58781) Step #5: ==58781==The signal is caused by a READ memory access. Step #5: ==58781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f91c7e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91c7e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c7e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888992719 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee8bd5510 T58793) Step #5: ==58793==The signal is caused by a READ memory access. Step #5: ==58793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0672f148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0672f14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0672ef2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889890474 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffe71bbd20 T58805) Step #5: ==58805==The signal is caused by a READ memory access. Step #5: ==58805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe7153088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe715308a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7152e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890780195 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd7e4606e0 T58817) Step #5: ==58817==The signal is caused by a READ memory access. Step #5: ==58817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f422a1218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f422a121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f422a0ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891677986 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdda89beb0 T58829) Step #5: ==58829==The signal is caused by a READ memory access. Step #5: ==58829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fef0b8ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef0b8eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef0b8c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892568452 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd59793200 T58841) Step #5: ==58841==The signal is caused by a READ memory access. Step #5: ==58841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9a665088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a66508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a664e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893450247 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe4ec815a0 T58852) Step #5: ==58852==The signal is caused by a READ memory access. Step #5: ==58852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff9bdee08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9bdee0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9bdebe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894336889 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58863==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe777b3850 T58863) Step #5: ==58863==The signal is caused by a READ memory access. Step #5: ==58863==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd098dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd098dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd098daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895229315 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd90f6ec50 T58873) Step #5: ==58873==The signal is caused by a READ memory access. Step #5: ==58873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb0744fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0744fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0744dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896118219 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec67e4ce0 T58885) Step #5: ==58885==The signal is caused by a READ memory access. Step #5: ==58885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc91435b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc91435ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc914339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897013940 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb1e84f20 T58897) Step #5: ==58897==The signal is caused by a READ memory access. Step #5: ==58897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f442ea3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f442ea3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f442ea1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897907738 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe28a9c4b0 T58909) Step #5: ==58909==The signal is caused by a READ memory access. Step #5: ==58909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5c8e4818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c8e481a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8e45f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898797806 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcfc79c350 T58921) Step #5: ==58921==The signal is caused by a READ memory access. Step #5: ==58921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f5b2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f5b284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f5b262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899692308 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6794c590 T58933) Step #5: ==58933==The signal is caused by a READ memory access. Step #5: ==58933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1e7c64b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e7c64ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7c629082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900584758 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd04746e90 T58945) Step #5: ==58945==The signal is caused by a READ memory access. Step #5: ==58945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa42f3928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa42f392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa42f370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901476644 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6e5e4fb0 T58957) Step #5: ==58957==The signal is caused by a READ memory access. Step #5: ==58957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b2e39e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b2e39ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b2e37c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902372055 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7ff65cb0 T58969) Step #5: ==58969==The signal is caused by a READ memory access. Step #5: ==58969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff1ceb0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1ceb0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ceae8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903266795 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffccacce0 T58981) Step #5: ==58981==The signal is caused by a READ memory access. Step #5: ==58981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6f5a90c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f5a90ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f5a8ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904157685 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefbac1b10 T58993) Step #5: ==58993==The signal is caused by a READ memory access. Step #5: ==58993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f53080648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5308064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5308042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==58993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905050185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe03b625e0 T59005) Step #5: ==59005==The signal is caused by a READ memory access. Step #5: ==59005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb51a9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb51a935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51a913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905942817 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff933020c0 T59017) Step #5: ==59017==The signal is caused by a READ memory access. Step #5: ==59017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fcf81bb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf81bb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf81b94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906835620 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc3ae09890 T59029) Step #5: ==59029==The signal is caused by a READ memory access. Step #5: ==59029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7febfff6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febfff6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febfff49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907732257 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffcd92cf70 T59041) Step #5: ==59041==The signal is caused by a READ memory access. Step #5: ==59041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2475fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2475fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2475fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908626954 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59052==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0cf2c340 T59052) Step #5: ==59052==The signal is caused by a READ memory access. Step #5: ==59052==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f74cddc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74cddc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74cdda4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909519871 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59063==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff6e745060 T59063) Step #5: ==59063==The signal is caused by a READ memory access. Step #5: ==59063==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81eec3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81eec3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81eec18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910420251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd49adb5c0 T59073) Step #5: ==59073==The signal is caused by a READ memory access. Step #5: ==59073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2b803f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b803f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b803d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911319100 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6c501630 T59085) Step #5: ==59085==The signal is caused by a READ memory access. Step #5: ==59085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdecde648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdecde64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdecde42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912215185 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd2f61f70 T59097) Step #5: ==59097==The signal is caused by a READ memory access. Step #5: ==59097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f911aba98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f911aba9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911ab87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913108451 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4a740140 T59109) Step #5: ==59109==The signal is caused by a READ memory access. Step #5: ==59109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5f1c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5f1c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f1c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913996902 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb50fe120 T59121) Step #5: ==59121==The signal is caused by a READ memory access. Step #5: ==59121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f51f7eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51f7eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f7ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914882318 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffda375820 T59133) Step #5: ==59133==The signal is caused by a READ memory access. Step #5: ==59133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6a4a5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a4a541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4a51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915772978 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc77651210 T59145) Step #5: ==59145==The signal is caused by a READ memory access. Step #5: ==59145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe3dd0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3dd057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3dd035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916666273 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff3835f940 T59157) Step #5: ==59157==The signal is caused by a READ memory access. Step #5: ==59157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f358cc668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f358cc66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f358cc44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917554861 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe6748f6b0 T59169) Step #5: ==59169==The signal is caused by a READ memory access. Step #5: ==59169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f58224898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5822489a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5822467082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918444235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc14cf1fe0 T59181) Step #5: ==59181==The signal is caused by a READ memory access. Step #5: ==59181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5adb9f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5adb9f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5adb9d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919335629 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcf02ef30 T59193) Step #5: ==59193==The signal is caused by a READ memory access. Step #5: ==59193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb19ceb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb19ceb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19ce8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920226964 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3643f040 T59205) Step #5: ==59205==The signal is caused by a READ memory access. Step #5: ==59205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34b99328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34b9932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b9910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921114307 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc97ab4170 T59217) Step #5: ==59217==The signal is caused by a READ memory access. Step #5: ==59217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5b572e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b572e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b572c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922012617 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdc1af6c70 T59229) Step #5: ==59229==The signal is caused by a READ memory access. Step #5: ==59229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec8c3a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec8c3a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec8c383082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922903565 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd32abe900 T59241) Step #5: ==59241==The signal is caused by a READ memory access. Step #5: ==59241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fe6bbc878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6bbc87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6bbc65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923797504 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdb96145c0 T59253) Step #5: ==59253==The signal is caused by a READ memory access. Step #5: ==59253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3d8312c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d8312ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d8310a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924687499 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce75d3ad0 T59265) Step #5: ==59265==The signal is caused by a READ memory access. Step #5: ==59265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4ea6fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4ea6fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ea6da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925579905 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd55d72c30 T59277) Step #5: ==59277==The signal is caused by a READ memory access. Step #5: ==59277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3dbbcd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dbbcd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dbbcaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926478405 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff2b513770 T59289) Step #5: ==59289==The signal is caused by a READ memory access. Step #5: ==59289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd1cccfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1cccfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1cccdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927374241 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdcd2702d0 T59301) Step #5: ==59301==The signal is caused by a READ memory access. Step #5: ==59301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdda7e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdda7e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda7e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928262519 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedfd7bb60 T59313) Step #5: ==59313==The signal is caused by a READ memory access. Step #5: ==59313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47171f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47171f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47171d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929148193 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe86e4d200 T59325) Step #5: ==59325==The signal is caused by a READ memory access. Step #5: ==59325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7d6189d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d6189da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6187b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930055186 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffefb14eae0 T59337) Step #5: ==59337==The signal is caused by a READ memory access. Step #5: ==59337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6ec8fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ec8fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec8fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930940660 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc12f3f510 T59349) Step #5: ==59349==The signal is caused by a READ memory access. Step #5: ==59349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f559366d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f559366da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f559364b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931839703 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe690779e0 T59361) Step #5: ==59361==The signal is caused by a READ memory access. Step #5: ==59361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f41396d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41396d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41396b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932732486 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff829786b0 T59373) Step #5: ==59373==The signal is caused by a READ memory access. Step #5: ==59373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54379b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54379b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5437996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933626537 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe9c29ba30 T59385) Step #5: ==59385==The signal is caused by a READ memory access. Step #5: ==59385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc23734e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc23734ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23732c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934518107 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdf37167c0 T59397) Step #5: ==59397==The signal is caused by a READ memory access. Step #5: ==59397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f366154e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f366154ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f366152c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935405065 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc74bcd4c0 T59409) Step #5: ==59409==The signal is caused by a READ memory access. Step #5: ==59409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3da72368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3da7236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da7214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936287237 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc1a5938b0 T59421) Step #5: ==59421==The signal is caused by a READ memory access. Step #5: ==59421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f462ddfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462ddfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462dddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937179723 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5a9921c0 T59433) Step #5: ==59433==The signal is caused by a READ memory access. Step #5: ==59433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fbc0a3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc0a344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc0a322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938078342 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffec32232d0 T59445) Step #5: ==59445==The signal is caused by a READ memory access. Step #5: ==59445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f2895e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2895e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2895de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938966588 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea1ae660 T59457) Step #5: ==59457==The signal is caused by a READ memory access. Step #5: ==59457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8974eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8974eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8974e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939869196 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59467==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe340792a0 T59467) Step #5: ==59467==The signal is caused by a READ memory access. Step #5: ==59467==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fadde1768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadde176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadde154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59467==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940758070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd313a54d0 T59477) Step #5: ==59477==The signal is caused by a READ memory access. Step #5: ==59477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb5a4be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5a4be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5a4bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941645487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffca8d603a0 T59489) Step #5: ==59489==The signal is caused by a READ memory access. Step #5: ==59489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f27cf1198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27cf119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27cf0f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942540270 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff70cd5030 T59501) Step #5: ==59501==The signal is caused by a READ memory access. Step #5: ==59501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f664da1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f664da1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f664d9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943435647 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc41fb6500 T59513) Step #5: ==59513==The signal is caused by a READ memory access. Step #5: ==59513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f49772438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4977243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4977221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944322128 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc32588310 T59525) Step #5: ==59525==The signal is caused by a READ memory access. Step #5: ==59525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f09d148a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09d148aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d1468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945215743 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe005831f0 T59537) Step #5: ==59537==The signal is caused by a READ memory access. Step #5: ==59537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc29aafd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc29aafda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29aadb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946105393 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6793f650 T59549) Step #5: ==59549==The signal is caused by a READ memory access. Step #5: ==59549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f00be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f00be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f00bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946996984 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7a736860 T59561) Step #5: ==59561==The signal is caused by a READ memory access. Step #5: ==59561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f23e606d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23e606da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23e604b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947886796 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcea4a51b0 T59572) Step #5: ==59572==The signal is caused by a READ memory access. Step #5: ==59572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f04c1f648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04c1f64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04c1f42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948772791 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59583==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc4d8ca4b0 T59583) Step #5: ==59583==The signal is caused by a READ memory access. Step #5: ==59583==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f52885df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52885dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52885bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59583==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949653070 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe5e243950 T59593) Step #5: ==59593==The signal is caused by a READ memory access. Step #5: ==59593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fa8cca7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8cca7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8cca5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950539130 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffce6697d60 T59605) Step #5: ==59605==The signal is caused by a READ memory access. Step #5: ==59605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f99a95af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99a95afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99a958d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951426199 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffffb488ac0 T59617) Step #5: ==59617==The signal is caused by a READ memory access. Step #5: ==59617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff0bdbd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0bdbd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0bdbb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952309918 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe7f5f3fe0 T59629) Step #5: ==59629==The signal is caused by a READ memory access. Step #5: ==59629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6d51afa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d51afaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d51ad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953196392 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeec4c0f90 T59641) Step #5: ==59641==The signal is caused by a READ memory access. Step #5: ==59641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff16319d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff16319da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16317b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954078384 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeb4440fe0 T59653) Step #5: ==59653==The signal is caused by a READ memory access. Step #5: ==59653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f7f9d7618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f9d761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f9d73f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954966235 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc2ebf1990 T59665) Step #5: ==59665==The signal is caused by a READ memory access. Step #5: ==59665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fec9a6748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec9a674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9a652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955850786 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcef13c3e0 T59677) Step #5: ==59677==The signal is caused by a READ memory access. Step #5: ==59677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f47c34a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47c34a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c3487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956744125 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd06ffd40 T59689) Step #5: ==59689==The signal is caused by a READ memory access. Step #5: ==59689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5cc3ad68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cc3ad6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc3ab4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957636282 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff69393d40 T59701) Step #5: ==59701==The signal is caused by a READ memory access. Step #5: ==59701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f1d7a33e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d7a33ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7a31c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958526936 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6a118240 T59713) Step #5: ==59713==The signal is caused by a READ memory access. Step #5: ==59713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0efb8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0efb877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0efb855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959406931 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52cfbee0 T59725) Step #5: ==59725==The signal is caused by a READ memory access. Step #5: ==59725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3b95ad38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b95ad3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b95ab1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960297612 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff383b0e60 T59737) Step #5: ==59737==The signal is caused by a READ memory access. Step #5: ==59737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6b8b1df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b8b1dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b8b1bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961184371 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd0188df00 T59749) Step #5: ==59749==The signal is caused by a READ memory access. Step #5: ==59749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f8d4fbc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d4fbc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4fba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962076488 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffee459aaf0 T59761) Step #5: ==59761==The signal is caused by a READ memory access. Step #5: ==59761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f095954b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f095954ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0959529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962964344 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd3e6d4240 T59773) Step #5: ==59773==The signal is caused by a READ memory access. Step #5: ==59773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fa27b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fa27b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa2794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963854837 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe15c51820 T59785) Step #5: ==59785==The signal is caused by a READ memory access. Step #5: ==59785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0b101308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b10130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b1010e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964739359 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd9af5a1f0 T59797) Step #5: ==59797==The signal is caused by a READ memory access. Step #5: ==59797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f4222b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f4222ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f42209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965623802 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd05d145e0 T59809) Step #5: ==59809==The signal is caused by a READ memory access. Step #5: ==59809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7feff77918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feff7791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feff776f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966504541 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffff0d136d0 T59821) Step #5: ==59821==The signal is caused by a READ memory access. Step #5: ==59821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6bd5e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bd5e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd5e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967388578 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef1922d0 T59833) Step #5: ==59833==The signal is caused by a READ memory access. Step #5: ==59833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4a83b3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a83b3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a83b1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968267531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd8669a6d0 T59845) Step #5: ==59845==The signal is caused by a READ memory access. Step #5: ==59845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd3b57368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3b5736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3b5714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969148923 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd19c7a6b0 T59857) Step #5: ==59857==The signal is caused by a READ memory access. Step #5: ==59857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5f7f7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f7f713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f7f6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970037353 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc0845aef0 T59868) Step #5: ==59868==The signal is caused by a READ memory access. Step #5: ==59868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0ec4b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ec4b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ec4b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970929539 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea458d5e0 T59877) Step #5: ==59877==The signal is caused by a READ memory access. Step #5: ==59877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc289f318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc289f31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc289f0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971819279 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff9245a0d0 T59889) Step #5: ==59889==The signal is caused by a READ memory access. Step #5: ==59889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0eae45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eae45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eae438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972700076 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcf1790200 T59901) Step #5: ==59901==The signal is caused by a READ memory access. Step #5: ==59901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f97ee1558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97ee155a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97ee133082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973586531 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffde7aa730 T59913) Step #5: ==59913==The signal is caused by a READ memory access. Step #5: ==59913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0fa1e838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fa1e83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fa1e61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974473310 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcaab497f0 T59925) Step #5: ==59925==The signal is caused by a READ memory access. Step #5: ==59925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f996da658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f996da65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f996da43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975358251 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc25503420 T59937) Step #5: ==59937==The signal is caused by a READ memory access. Step #5: ==59937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fd4f44d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4f44d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f44b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976248420 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffdd02b6510 T59949) Step #5: ==59949==The signal is caused by a READ memory access. Step #5: ==59949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f9f911d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f911d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f911b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977132622 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffef219adc0 T59961) Step #5: ==59961==The signal is caused by a READ memory access. Step #5: ==59961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f4f4009d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f4009da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f4007b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978013123 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffed7780000 T59973) Step #5: ==59973==The signal is caused by a READ memory access. Step #5: ==59973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f5e466f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e466f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e466d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978893041 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc82bc93b0 T59985) Step #5: ==59985==The signal is caused by a READ memory access. Step #5: ==59985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3f4ba068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f4ba06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f4b9e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979773352 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff52c9d910 T59997) Step #5: ==59997==The signal is caused by a READ memory access. Step #5: ==59997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7faf17c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf17c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf17c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==59997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980657116 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd885bc20 T60009) Step #5: ==60009==The signal is caused by a READ memory access. Step #5: ==60009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f56684fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56684fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56684d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981541605 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc48315910 T60021) Step #5: ==60021==The signal is caused by a READ memory access. Step #5: ==60021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f96aceaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96aceaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96ace88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982424768 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe8c545190 T60033) Step #5: ==60033==The signal is caused by a READ memory access. Step #5: ==60033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc73cb638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73cb63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73cb41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983305988 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffab2220e0 T60045) Step #5: ==60045==The signal is caused by a READ memory access. Step #5: ==60045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fde7c5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde7c562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde7c540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984190264 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffeef5fbbb0 T60057) Step #5: ==60057==The signal is caused by a READ memory access. Step #5: ==60057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f54c5c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54c5c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c5c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985080736 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6898a530 T60069) Step #5: ==60069==The signal is caused by a READ memory access. Step #5: ==60069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f44da7308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44da730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44da70e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985963487 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff96f2a3b0 T60081) Step #5: ==60081==The signal is caused by a READ memory access. Step #5: ==60081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f122d6728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f122d672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f122d650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986851579 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd6a143af0 T60093) Step #5: ==60093==The signal is caused by a READ memory access. Step #5: ==60093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fb04f1758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb04f175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04f153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987736126 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffcd6db4bb0 T60105) Step #5: ==60105==The signal is caused by a READ memory access. Step #5: ==60105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fce587f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce587f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce587d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988621785 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffb76da400 T60117) Step #5: ==60117==The signal is caused by a READ memory access. Step #5: ==60117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f3fce9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fce9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fce9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989509025 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fff4603be40 T60129) Step #5: ==60129==The signal is caused by a READ memory access. Step #5: ==60129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f0dffc598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dffc59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dffc37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990400502 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc6de848c0 T60141) Step #5: ==60141==The signal is caused by a READ memory access. Step #5: ==60141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff48979c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff48979ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff48977a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991289853 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffea285c1f0 T60153) Step #5: ==60153==The signal is caused by a READ memory access. Step #5: ==60153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f67427f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67427f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67427d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992175230 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffedf9d44d0 T60165) Step #5: ==60165==The signal is caused by a READ memory access. Step #5: ==60165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f81f2cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81f2cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81f2cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993060609 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffe142fc8a0 T60177) Step #5: ==60177==The signal is caused by a READ memory access. Step #5: ==60177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f318b1038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f318b103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f318b0e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993941426 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7fffd5c12240 T60189) Step #5: ==60189==The signal is caused by a READ memory access. Step #5: ==60189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7ff5af3508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5af350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5af32e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994818383 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd378d5c30 T60201) Step #5: ==60201==The signal is caused by a READ memory access. Step #5: ==60201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f6e16bee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e16beea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e16bcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995705465 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd96801870 T60213) Step #5: ==60213==The signal is caused by a READ memory access. Step #5: ==60213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fdfbdd468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfbdd46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfbdd24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996595016 Step #5: INFO: Loaded 1 modules (37637 inline 8-bit counters): 37637 [0x90b818, 0x914b1d), Step #5: INFO: Loaded 1 PC tables (37637 PCs): 37637 [0x77fe98,0x812ee8), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge62.txt' Step #5: MERGE-INNER: 3907 total files; 3907 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 31Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffd45515a30 T60225) Step #5: ==60225==The signal is caused by a READ memory access. Step #5: ==60225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7f34d3ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34d3ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x442728 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d3a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==60225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: the control file has 423501 bytes Step #5: MERGE-OUTER: consumed 0Mb (33Mb rss) to parse the control file Step #5: MERGE-OUTER: 1686 new files with 11448 new features added; 2267 new coverage edges Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==62==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000067b771 bp 0x0000000425e9 sp 0x7ffc7bce19b0 T62) Step #5: ==62==The signal is caused by a READ memory access. Step #5: ==62==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x67b771 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/pimd+0x67b771) Step #5: #1 0x67ac06 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/pimd+0x67ac06) Step #5: #2 0x67aabb in lprofWriteData (out/libfuzzer-coverage-x86_64/pimd+0x67aabb) Step #5: #3 0x67960d in writeFile InstrProfilingFile.c Step #5: #4 0x679371 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/pimd+0x679371) Step #5: #5 0x7fc73edff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73edffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x43efeb in fuzzer::Merge(fuzzer::Fuzzer*, fuzzer::FuzzingOptions&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, std::__Fuzzer::vector, std::__Fuzzer::allocator >, std::__Fuzzer::allocator, std::__Fuzzer::allocator > > > const&, char const*) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:533:3 Step #5: #8 0x4426c0 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:878:5 Step #5: #9 0x46bdc2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #10 0x7fc73eddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #11 0x4331ad in _start (out/libfuzzer-coverage-x86_64/pimd+0x4331ad) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/pimd+0x67b771) in __llvm_write_binary_ids Step #5: ==62==ABORTING Step #5: Error occured while running bgpd: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739923632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: MERGE-OUTER: 5991 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739957031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 0 processed earlier; will process 5991 files now Step #5: #1 pulse cov: 643 ft: 644 exec/s: 0 rss: 38Mb Step #5: #2 pulse cov: 644 ft: 645 exec/s: 0 rss: 38Mb Step #5: #4 pulse cov: 644 ft: 645 exec/s: 0 rss: 38Mb Step #5: #8 pulse cov: 644 ft: 645 exec/s: 0 rss: 38Mb Step #5: #16 pulse cov: 704 ft: 754 exec/s: 0 rss: 38Mb Step #5: #32 pulse cov: 711 ft: 766 exec/s: 0 rss: 38Mb Step #5: #64 pulse cov: 718 ft: 773 exec/s: 0 rss: 38Mb Step #5: #128 pulse cov: 724 ft: 779 exec/s: 0 rss: 38Mb Step #5: #256 pulse cov: 765 ft: 821 exec/s: 0 rss: 38Mb Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #512 pulse cov: 1341 ft: 1634 exec/s: 0 rss: 38Mb Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_getl2+0x129) [0x7a5f19] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_attr_parse+0x10fb) [0x4fe29b] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591981] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:53 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:53 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:53 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:53 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:53 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:53 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:53 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:53 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:53 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:53 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:53 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:53 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:53 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:53 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #1024 pulse cov: 1717 ft: 2320 exec/s: 0 rss: 38Mb Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #2048 pulse cov: 2300 ft: 3757 exec/s: 0 rss: 39Mb Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_evpn+0x11a6) [0x52afb6] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0xf0) [0x58cd00] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:54 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:54 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:54 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_evpn+0x11cc) [0x52afdc] Step #5: 2023/12/10 06:07:54 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0xf0) [0x58cd00] Step #5: 2023/12/10 06:07:54 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:54 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:54 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:54 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:54 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:54 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:54 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:54 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:54 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #4096 pulse cov: 2930 ft: 7362 exec/s: 4096 rss: 39Mb Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:55 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:55 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:55 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:55 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:55 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:55 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:55 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:55 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:55 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:55 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:55 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:55 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1ac0409083] Step #5: 2023/12/10 06:07:55 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==80==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000007c7914 bp 0x7ffcc61d3f10 sp 0x7ffcc61d3ee0 T80) Step #5: ==80==The signal is caused by a WRITE memory access. Step #5: ==80==Hint: address points to the zero page. Step #5: #0 0x7c7914 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x7c7914 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x7c77dc in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x5a9550 in bgp_process /src/frr/bgpd/bgp_route.c:3575:3 Step #5: #4 0x5ae02a in bgp_update /src/frr/bgpd/bgp_route.c:4872:2 Step #5: #5 0x575243 in bgp_nlri_parse_vpn /src/frr/bgpd/bgp_mplsvpn.c:239:4 Step #5: #6 0x58cd6a in bgp_nlri_parse /src/frr/bgpd/bgp_packet.c:346:10 Step #5: #7 0x591d6d in bgp_update_receive /src/frr/bgpd/bgp_packet.c Step #5: #8 0x58f909 in bgp_process_packet /src/frr/bgpd/bgp_packet.c:2945:11 Step #5: #9 0x4f7f77 in __covrec_AF870203E98ADB49u /src/frr/bgpd/bgp_main.c:522:3 Step #5: #10 0x45e943 in __covrec_F867A8A9E8FF5C7C /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #11 0x467734 in __covrec_C9003D4313524445 /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #12 0x44f7d9 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #13 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #14 0x7f1ac0409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #15 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==80==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0xff,0x0,0xf0,0x2,0x0,0x0,0x0,0xd9,0xff,0xff,0x0,0x4,0x20,0x20,0x20,0x20,0xe4,0x20,0x18,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x10,0x0,0x28,0x20,0xff,0xff,0x20,0x20,0xff,0x20,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x89,0xe,0x51,0x0,0x1,0x80,0x4,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x20,0x5d,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x5d,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x20,0x20,0x20,0x20,0x5d,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0xff,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0x0,0x0,0x0,0x84,0x9,0x4,0x20,0x20,0x20,0x20,0xe9,0x11,0x0,0x4a,0x2,0x12,0x1,0x4,0x20,0xff,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x89,0xf,0x6,0x0,0x1,0x1,0x20,0x20,0x20,0xee,0x28,0x0,0xca,0xd6,0x0,0x40,0x1,0x1,0x0, Step #5: \377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\000\360\002\000\000\000\331\377\377\000\004 \344 \030 \377\020\000( \377\377 \377 \377 \377\377 \211\016Q\000\001\200\004 \377 ] ] \377 ] \377\377\377 \377\000\000\000\204\011\004 \351\021\000J\002\022\001\004 \377 \211\017\006\000\001\001 \356(\000\312\326\000@\001\001\000 Step #5: artifact_prefix='./'; Test unit written to ./crash-55c1607a7449526829394df969c27e9559384aae Step #5: Base64: /////////////////////wDwAgAAANn//wAEICAgIOQgGCAgICAgICAgICAgICAgICAgICAgICAgIP8QACgg//8gIP8g/yAgICAgICD//yAgICAgICAgICAgICAgICAgICAgICAgiQ5RAAGABCAgICAgICD/IF0gICAgICAgICAgICAgICAgXSAgICAgICAgICAg/yAgICBdICAgICAgICAgIP///yAgICAgICAgICAgICAgICAgICAg/wAAAIQJBCAgICDpEQBKAhIBBCD/ICAgICAgICAgICAgICCJDwYAAQEgICDuKADK1gBAAQEA Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742633371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: '/corpus/bgpd/regressions/55c1607a7449526829394df969c27e9559384aae' caused a failure at the previous merge step Step #5: MERGE-INNER: 5991 total files; 5198 processed earlier; will process 793 files now Step #5: #1 pulse cov: 1009 ft: 1010 exec/s: 0 rss: 37Mb Step #5: #2 pulse cov: 1027 ft: 1260 exec/s: 0 rss: 37Mb Step #5: #4 pulse cov: 1143 ft: 1562 exec/s: 0 rss: 37Mb Step #5: #8 pulse cov: 1269 ft: 1885 exec/s: 0 rss: 37Mb Step #5: #16 pulse cov: 1424 ft: 2293 exec/s: 0 rss: 38Mb Step #5: #32 pulse cov: 1562 ft: 2804 exec/s: 0 rss: 38Mb Step #5: 2023/12/10 06:07:56 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:56 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:56 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:56 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_evpn+0x11a6) [0x52afb6] Step #5: 2023/12/10 06:07:56 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0xf0) [0x58cd00] Step #5: 2023/12/10 06:07:56 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:56 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:56 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:56 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:56 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:56 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:56 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:56 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fead2db5083] Step #5: 2023/12/10 06:07:56 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #64 pulse cov: 1892 ft: 3658 exec/s: 0 rss: 38Mb Step #5: #128 pulse cov: 2030 ft: 4251 exec/s: 0 rss: 39Mb Step #5: #256 pulse cov: 2378 ft: 5990 exec/s: 0 rss: 39Mb Step #5: 2023/12/10 06:07:56 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:56 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:56 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:56 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:56 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:56 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:56 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:56 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:56 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:56 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:56 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:56 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:56 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fead2db5083] Step #5: 2023/12/10 06:07:56 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:56 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:56 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:56 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:56 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:56 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:56 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:56 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:56 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:56 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:56 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:56 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:56 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:56 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fead2db5083] Step #5: 2023/12/10 06:07:56 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #512 pulse cov: 2527 ft: 7729 exec/s: 0 rss: 40Mb Step #5: 2023/12/10 06:07:56 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:56 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:56 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:56 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:56 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:56 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:56 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:56 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:56 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:56 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:56 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:56 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:56 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fead2db5083] Step #5: 2023/12/10 06:07:56 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:56 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:56 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:56 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:56 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:56 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:56 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:56 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:56 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:56 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:56 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:56 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:56 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:56 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fead2db5083] Step #5: 2023/12/10 06:07:56 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: 2023/12/10 06:07:56 BGP: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:56 BGP: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/bgpd(zlog_backtrace+0x44) [0x7453d4] Step #5: 2023/12/10 06:07:56 BGP: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/bgpd(stream_get2+0x128) [0x7a4cd8] Step #5: 2023/12/10 06:07:56 BGP: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse_vpn+0x105) [0x574f45] Step #5: 2023/12/10 06:07:56 BGP: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_nlri_parse+0x15b) [0x58cd6b] Step #5: 2023/12/10 06:07:56 BGP: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x591d6e] Step #5: 2023/12/10 06:07:56 BGP: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/bgpd(bgp_process_packet+0x33a) [0x58f90a] Step #5: 2023/12/10 06:07:56 BGP: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/bgpd(LLVMFuzzerTestOneInput+0x3c8) [0x4f7f78] Step #5: 2023/12/10 06:07:56 BGP: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x45e944] Step #5: 2023/12/10 06:07:56 BGP: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x467735] Step #5: 2023/12/10 06:07:56 BGP: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/bgpd() [0x44f7da] Step #5: 2023/12/10 06:07:56 BGP: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/bgpd(main+0x23) [0x478e83] Step #5: 2023/12/10 06:07:56 BGP: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fead2db5083] Step #5: 2023/12/10 06:07:56 BGP: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/bgpd(_start+0x2e) [0x44026e] Step #5: #793 DONE cov: 2630 ft: 8474 exec/s: 0 rss: 46Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6f6bec0 T102) Step #5: ==102==The signal is caused by a READ memory access. Step #5: ==102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fead2dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fead2dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead2db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743937813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbe22cdf0 T114) Step #5: ==114==The signal is caused by a READ memory access. Step #5: ==114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f382d37a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f382d37aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382d358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744842654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b0529d0 T126) Step #5: ==126==The signal is caused by a READ memory access. Step #5: ==126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5c7dd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5c7dd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c7dae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745744856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23c5d640 T138) Step #5: ==138==The signal is caused by a READ memory access. Step #5: ==138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05cdcf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05cdcf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05cdcd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746651992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd77fa31f0 T150) Step #5: ==150==The signal is caused by a READ memory access. Step #5: ==150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88d2f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88d2f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d2f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747545533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff39223480 T161) Step #5: ==161==The signal is caused by a READ memory access. Step #5: ==161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53329a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53329a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533297e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748444278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda17d37a0 T170) Step #5: ==170==The signal is caused by a READ memory access. Step #5: ==170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33e23b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33e23b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33e2392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749356283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4f75dd60 T182) Step #5: ==182==The signal is caused by a READ memory access. Step #5: ==182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71a32bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71a32bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71a329a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750266498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb0f225a0 T194) Step #5: ==194==The signal is caused by a READ memory access. Step #5: ==194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a06abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a06abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a06a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751175759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23c50ec0 T212) Step #5: ==212==The signal is caused by a READ memory access. Step #5: ==212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f792d3ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f792d3eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f792d3ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752070610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2a174a80 T225) Step #5: ==225==The signal is caused by a READ memory access. Step #5: ==225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4570668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc457066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc457044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752970718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8f5af100 T237) Step #5: ==237==The signal is caused by a READ memory access. Step #5: ==237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12f4b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12f4b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12f4b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753874456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2581a0c0 T249) Step #5: ==249==The signal is caused by a READ memory access. Step #5: ==249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feefefdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feefefdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feefefb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754783737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7bbedd20 T261) Step #5: ==261==The signal is caused by a READ memory access. Step #5: ==261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff02a8cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff02a8cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff02a8a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755687034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd657c5a80 T273) Step #5: ==273==The signal is caused by a READ memory access. Step #5: ==273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fb0b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fb0b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fb0b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756595468 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec0aa50b0 T285) Step #5: ==285==The signal is caused by a READ memory access. Step #5: ==285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f670a2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f670a283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670a261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757496006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaa486770 T297) Step #5: ==297==The signal is caused by a READ memory access. Step #5: ==297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01f03978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01f0397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f0375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758403115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdc4f4cc0 T309) Step #5: ==309==The signal is caused by a READ memory access. Step #5: ==309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50115478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5011547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5011525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759308167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe107d2720 T321) Step #5: ==321==The signal is caused by a READ memory access. Step #5: ==321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b877ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b877caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b877a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760218752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc717f7f30 T333) Step #5: ==333==The signal is caused by a READ memory access. Step #5: ==333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffacb3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffacb368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffacb346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761115378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4ec61df0 T345) Step #5: ==345==The signal is caused by a READ memory access. Step #5: ==345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8862bbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8862bbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8862b9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762022537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e88f3c0 T357) Step #5: ==357==The signal is caused by a READ memory access. Step #5: ==357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59eb7108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59eb710a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59eb6ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762930188 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c8d74f0 T369) Step #5: ==369==The signal is caused by a READ memory access. Step #5: ==369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4b4a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4b4a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4b4a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763833886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff15bd2350 T381) Step #5: ==381==The signal is caused by a READ memory access. Step #5: ==381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f548f28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f548f28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f548f26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764745495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe515fd8a0 T393) Step #5: ==393==The signal is caused by a READ memory access. Step #5: ==393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0186dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0186dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0186ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765651475 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf4680490 T405) Step #5: ==405==The signal is caused by a READ memory access. Step #5: ==405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4238d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4238d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4238d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766553457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5cdb1910 T417) Step #5: ==417==The signal is caused by a READ memory access. Step #5: ==417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe3a8068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe3a806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe3a7e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767453490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc79170240 T429) Step #5: ==429==The signal is caused by a READ memory access. Step #5: ==429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fddc50e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddc50e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc50c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768361061 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe77aef4e0 T441) Step #5: ==441==The signal is caused by a READ memory access. Step #5: ==441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47c61e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47c61e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c61c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769258732 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa1a13170 T453) Step #5: ==453==The signal is caused by a READ memory access. Step #5: ==453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa763d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa763d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa763d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770168655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff808b0390 T465) Step #5: ==465==The signal is caused by a READ memory access. Step #5: ==465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facdb76a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facdb76aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facdb748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771076744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6f0fac50 T477) Step #5: ==477==The signal is caused by a READ memory access. Step #5: ==477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf607638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf60763a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf60741082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771976721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d9dc240 T489) Step #5: ==489==The signal is caused by a READ memory access. Step #5: ==489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fd752d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fd752da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd750b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772884924 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8d67b5c0 T501) Step #5: ==501==The signal is caused by a READ memory access. Step #5: ==501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee840078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee84007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee83fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773792568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==516==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb010abc0 T516) Step #5: ==516==The signal is caused by a READ memory access. Step #5: ==516==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb143b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb143b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb143b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774702424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4cd488b0 T529) Step #5: ==529==The signal is caused by a READ memory access. Step #5: ==529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74907bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74907bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749079d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775602183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd435b4b60 T541) Step #5: ==541==The signal is caused by a READ memory access. Step #5: ==541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c32b6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c32b6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c32b4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776514068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccddef7b0 T553) Step #5: ==553==The signal is caused by a READ memory access. Step #5: ==553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4014678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc401467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc401445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777416612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed90ad050 T565) Step #5: ==565==The signal is caused by a READ memory access. Step #5: ==565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f710c4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f710c443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f710c421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778324048 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff721d8040 T577) Step #5: ==577==The signal is caused by a READ memory access. Step #5: ==577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c3585e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c3585ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3583c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779242612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe460e8a30 T589) Step #5: ==589==The signal is caused by a READ memory access. Step #5: ==589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97d28d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97d28d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d28b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780140920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2af98e20 T601) Step #5: ==601==The signal is caused by a READ memory access. Step #5: ==601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52dd4998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52dd499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dd477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781039806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee09a5490 T613) Step #5: ==613==The signal is caused by a READ memory access. Step #5: ==613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41bfcf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41bfcf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41bfcce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781942548 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda8292890 T625) Step #5: ==625==The signal is caused by a READ memory access. Step #5: ==625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f210e4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f210e408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f210e3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782843555 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa5861120 T637) Step #5: ==637==The signal is caused by a READ memory access. Step #5: ==637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabb5c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabb5c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabb5c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783755916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff958c8d0 T649) Step #5: ==649==The signal is caused by a READ memory access. Step #5: ==649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92238638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9223863a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9223841082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784657501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe24f76c0 T661) Step #5: ==661==The signal is caused by a READ memory access. Step #5: ==661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee85daf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee85dafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee85d8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785561447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7206d6d0 T673) Step #5: ==673==The signal is caused by a READ memory access. Step #5: ==673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f273331b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f273331ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27332f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786464593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff31a81a80 T685) Step #5: ==685==The signal is caused by a READ memory access. Step #5: ==685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef7ea828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef7ea82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7ea60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787372564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc157e130 T697) Step #5: ==697==The signal is caused by a READ memory access. Step #5: ==697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f450f4cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f450f4cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450f4ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788276704 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1b65f0e0 T709) Step #5: ==709==The signal is caused by a READ memory access. Step #5: ==709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedd6ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedd6ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedd6fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2789184486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc58bee3f0 T721) Step #5: ==721==The signal is caused by a READ memory access. Step #5: ==721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e4574a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e4574aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e45728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790088800 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff42a332b0 T733) Step #5: ==733==The signal is caused by a READ memory access. Step #5: ==733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b875228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b87522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b87500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790990889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff158b0450 T745) Step #5: ==745==The signal is caused by a READ memory access. Step #5: ==745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f166d97d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f166d97da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f166d95b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791895022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==759==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb2fe56d0 T759) Step #5: ==759==The signal is caused by a READ memory access. Step #5: ==759==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f1edd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f1edd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f1edb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==759==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792804685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==772==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb278c4c0 T772) Step #5: ==772==The signal is caused by a READ memory access. Step #5: ==772==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a6404f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a6404fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a6402d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==772==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793704507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==784==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf282bd10 T784) Step #5: ==784==The signal is caused by a READ memory access. Step #5: ==784==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4379c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4379c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc43799f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794603579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdec053110 T797) Step #5: ==797==The signal is caused by a READ memory access. Step #5: ==797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e5d3378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e5d337a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e5d315082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795500389 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5139b500 T809) Step #5: ==809==The signal is caused by a READ memory access. Step #5: ==809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc02beb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc02beb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc02be91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796406755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed1133bd0 T821) Step #5: ==821==The signal is caused by a READ memory access. Step #5: ==821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a64e8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a64e8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a64e6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797309310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6b6be8b0 T833) Step #5: ==833==The signal is caused by a READ memory access. Step #5: ==833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69d26f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69d26f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69d26d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798216116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd463b2630 T849) Step #5: ==849==The signal is caused by a READ memory access. Step #5: ==849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfe230d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfe230da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe22eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 64 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799123028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd7278250 T861) Step #5: ==861==The signal is caused by a READ memory access. Step #5: ==861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b0e90d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b0e90da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b0e8eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800023659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf8eb4150 T873) Step #5: ==873==The signal is caused by a READ memory access. Step #5: ==873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57d57518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57d5751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d572f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800928965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeed405130 T885) Step #5: ==885==The signal is caused by a READ memory access. Step #5: ==885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e067208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e06720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e066fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801829299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b736270 T897) Step #5: ==897==The signal is caused by a READ memory access. Step #5: ==897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2d34758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2d3475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d3453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802737037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc90757690 T909) Step #5: ==909==The signal is caused by a READ memory access. Step #5: ==909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6079c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6079c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6079bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803642407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc91000a0 T921) Step #5: ==921==The signal is caused by a READ memory access. Step #5: ==921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefa670e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefa670ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa66ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804546150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0fb95400 T933) Step #5: ==933==The signal is caused by a READ memory access. Step #5: ==933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7f994b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7f994ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f9929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805453204 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc39e9fbf0 T945) Step #5: ==945==The signal is caused by a READ memory access. Step #5: ==945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f877dde68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f877dde6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877ddc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806355134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca5101670 T957) Step #5: ==957==The signal is caused by a READ memory access. Step #5: ==957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ec53898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ec5389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ec5367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807253349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe74ea6a0 T969) Step #5: ==969==The signal is caused by a READ memory access. Step #5: ==969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabc08128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabc0812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc07f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808162345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe36080c40 T981) Step #5: ==981==The signal is caused by a READ memory access. Step #5: ==981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79d8bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79d8bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d8bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809075197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc89d15570 T993) Step #5: ==993==The signal is caused by a READ memory access. Step #5: ==993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17fe4ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17fe4cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17fe4ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809975814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc416d0cd0 T1005) Step #5: ==1005==The signal is caused by a READ memory access. Step #5: ==1005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c57a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c57a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c57a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810885323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecd74d380 T1017) Step #5: ==1017==The signal is caused by a READ memory access. Step #5: ==1017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3b51078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3b5107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3b50e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811787723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff004d7950 T1029) Step #5: ==1029==The signal is caused by a READ memory access. Step #5: ==1029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0abac5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0abac5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abac3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812689618 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecc6d2e70 T1041) Step #5: ==1041==The signal is caused by a READ memory access. Step #5: ==1041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb61ae4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb61ae4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61ae2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813591911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01dce050 T1053) Step #5: ==1053==The signal is caused by a READ memory access. Step #5: ==1053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d4db868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d4db86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d4db64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814499790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc82aafeb0 T1065) Step #5: ==1065==The signal is caused by a READ memory access. Step #5: ==1065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f359bd188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f359bd18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359bcf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815407188 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd664a9890 T1077) Step #5: ==1077==The signal is caused by a READ memory access. Step #5: ==1077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54a89158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54a8915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a88f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816313484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3636e410 T1089) Step #5: ==1089==The signal is caused by a READ memory access. Step #5: ==1089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f536f3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f536f366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f536f344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817226788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5cf04350 T1101) Step #5: ==1101==The signal is caused by a READ memory access. Step #5: ==1101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c6f7c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c6f7c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6f7a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818126369 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc20ccc940 T1113) Step #5: ==1113==The signal is caused by a READ memory access. Step #5: ==1113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec7cd678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec7cd67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7cd45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819032278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc824e0a30 T1125) Step #5: ==1125==The signal is caused by a READ memory access. Step #5: ==1125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09005218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0900521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09004ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819939163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceddb00f0 T1137) Step #5: ==1137==The signal is caused by a READ memory access. Step #5: ==1137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3125aa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3125aa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3125a80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820836135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf69ff4e0 T1149) Step #5: ==1149==The signal is caused by a READ memory access. Step #5: ==1149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7921dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7921dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7921bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821739177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1163==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3669ac40 T1163) Step #5: ==1163==The signal is caused by a READ memory access. Step #5: ==1163==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f473060b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f473060ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47305e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1163==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822639623 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc51477bd0 T1177) Step #5: ==1177==The signal is caused by a READ memory access. Step #5: ==1177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f967fc5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f967fc5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967fc3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823551251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a2c2b10 T1189) Step #5: ==1189==The signal is caused by a READ memory access. Step #5: ==1189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98803de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98803dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98803bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824461600 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84259ab0 T1201) Step #5: ==1201==The signal is caused by a READ memory access. Step #5: ==1201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2af3c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2af3c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2af3bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825370191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4f596f20 T1213) Step #5: ==1213==The signal is caused by a READ memory access. Step #5: ==1213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec85d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec85d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec85d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826269503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83b1aeb0 T1225) Step #5: ==1225==The signal is caused by a READ memory access. Step #5: ==1225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff26b8348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff26b834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26b812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827171294 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe469d7f60 T1237) Step #5: ==1237==The signal is caused by a READ memory access. Step #5: ==1237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4810a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4810a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4810a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828071062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe65f34810 T1249) Step #5: ==1249==The signal is caused by a READ memory access. Step #5: ==1249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc899318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc89931a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc8990f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828975532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08014a30 T1261) Step #5: ==1261==The signal is caused by a READ memory access. Step #5: ==1261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f13c8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f13c8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f13c6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829878597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4d711b60 T1273) Step #5: ==1273==The signal is caused by a READ memory access. Step #5: ==1273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83e14b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83e14b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83e1492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830783153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0a0088c0 T1285) Step #5: ==1285==The signal is caused by a READ memory access. Step #5: ==1285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc05263f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc05263fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc05261d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831683533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab71d940 T1297) Step #5: ==1297==The signal is caused by a READ memory access. Step #5: ==1297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f830fb1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f830fb1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830fafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832586901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc5181fc0 T1309) Step #5: ==1309==The signal is caused by a READ memory access. Step #5: ==1309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5846d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5846d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5846cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833491741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc73910c30 T1321) Step #5: ==1321==The signal is caused by a READ memory access. Step #5: ==1321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7df7f178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7df7f17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7df7ef5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834400036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd730b5b60 T1333) Step #5: ==1333==The signal is caused by a READ memory access. Step #5: ==1333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8d28f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8d28f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8d28d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835300001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd86c6ff20 T1345) Step #5: ==1345==The signal is caused by a READ memory access. Step #5: ==1345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd20c2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd20c258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20c236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836204484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef552fc00 T1357) Step #5: ==1357==The signal is caused by a READ memory access. Step #5: ==1357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2e38e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2e38e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e38c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837112897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2741aed0 T1369) Step #5: ==1369==The signal is caused by a READ memory access. Step #5: ==1369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb639dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb639dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb639da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838015318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2f60b310 T1381) Step #5: ==1381==The signal is caused by a READ memory access. Step #5: ==1381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80e2a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80e2a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e29ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838922826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c080690 T1393) Step #5: ==1393==The signal is caused by a READ memory access. Step #5: ==1393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54ca88c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54ca88ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ca86a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839823986 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff774233b0 T1405) Step #5: ==1405==The signal is caused by a READ memory access. Step #5: ==1405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b56e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b56e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b56de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840730120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0574dde0 T1417) Step #5: ==1417==The signal is caused by a READ memory access. Step #5: ==1417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bffd8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bffd8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bffd68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841632746 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb27fa8a0 T1429) Step #5: ==1429==The signal is caused by a READ memory access. Step #5: ==1429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0db471e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0db471ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db46fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842537402 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaa79d680 T1441) Step #5: ==1441==The signal is caused by a READ memory access. Step #5: ==1441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3aad9558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3aad955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aad933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843438332 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea311b970 T1453) Step #5: ==1453==The signal is caused by a READ memory access. Step #5: ==1453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f262f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f262f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f262d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844339568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd8e89dd0 T1465) Step #5: ==1465==The signal is caused by a READ memory access. Step #5: ==1465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe22e9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe22e945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22e923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845248321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18ded4a0 T1477) Step #5: ==1477==The signal is caused by a READ memory access. Step #5: ==1477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f884454e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f884454ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f884452c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846158699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde52e54f0 T1489) Step #5: ==1489==The signal is caused by a READ memory access. Step #5: ==1489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2364df08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2364df0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2364dce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847065637 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea89a8370 T1505) Step #5: ==1505==The signal is caused by a READ memory access. Step #5: ==1505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5260528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc526052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc526030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847975851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda7d5db20 T1517) Step #5: ==1517==The signal is caused by a READ memory access. Step #5: ==1517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2c4bf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2c4bf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2c4bd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848881522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37682c10 T1529) Step #5: ==1529==The signal is caused by a READ memory access. Step #5: ==1529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f090c4738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f090c473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090c451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849786464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe866b6c90 T1541) Step #5: ==1541==The signal is caused by a READ memory access. Step #5: ==1541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e0a9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e0a992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e0a970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850682730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c34e350 T1553) Step #5: ==1553==The signal is caused by a READ memory access. Step #5: ==1553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30cd7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30cd7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30cd786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851580730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca0c53840 T1565) Step #5: ==1565==The signal is caused by a READ memory access. Step #5: ==1565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb20785f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb20785fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20783d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852486607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff86326780 T1577) Step #5: ==1577==The signal is caused by a READ memory access. Step #5: ==1577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c31bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c31bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c31bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853390845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff24ee2360 T1589) Step #5: ==1589==The signal is caused by a READ memory access. Step #5: ==1589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7596ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7596aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff75968c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854297002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc7d5e730 T1605) Step #5: ==1605==The signal is caused by a READ memory access. Step #5: ==1605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdcf1d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdcf1d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdcf1b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855203208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7f8dfa40 T1622) Step #5: ==1622==The signal is caused by a READ memory access. Step #5: ==1622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d2fb778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d2fb77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d2fb55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856113825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde1992520 T1638) Step #5: ==1638==The signal is caused by a READ memory access. Step #5: ==1638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4503ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4503aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff45038a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857019755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea83a6b70 T1654) Step #5: ==1654==The signal is caused by a READ memory access. Step #5: ==1654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f80a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f80a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f80a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857923525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4bd6e8f0 T1670) Step #5: ==1670==The signal is caused by a READ memory access. Step #5: ==1670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f993241d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f993241da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99323fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858830658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9eeeecc0 T1686) Step #5: ==1686==The signal is caused by a READ memory access. Step #5: ==1686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54a748c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54a748ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a746a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859740095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21ea3570 T1702) Step #5: ==1702==The signal is caused by a READ memory access. Step #5: ==1702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35d1fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35d1fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35d1faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860649320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff076e2960 T1718) Step #5: ==1718==The signal is caused by a READ memory access. Step #5: ==1718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbaec6718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaec671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaec64f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861559582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ef511c0 T1734) Step #5: ==1734==The signal is caused by a READ memory access. Step #5: ==1734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faed85e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faed85e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed85c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862470539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe41d855d0 T1750) Step #5: ==1750==The signal is caused by a READ memory access. Step #5: ==1750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0be068f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0be068fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0be066d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863375504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff96a96f40 T1766) Step #5: ==1766==The signal is caused by a READ memory access. Step #5: ==1766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93f48ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93f48ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f48dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864282700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd30788950 T1782) Step #5: ==1782==The signal is caused by a READ memory access. Step #5: ==1782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f77cde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f77cdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f77cbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865189261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda964a0a0 T1798) Step #5: ==1798==The signal is caused by a READ memory access. Step #5: ==1798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbd33828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbd3382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbd3360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866101899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc8134a80 T1817) Step #5: ==1817==The signal is caused by a READ memory access. Step #5: ==1817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1252bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1252bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa12529d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867009271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd7531f20 T1833) Step #5: ==1833==The signal is caused by a READ memory access. Step #5: ==1833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f324c5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f324c534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f324c512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2867916688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff888bc690 T1850) Step #5: ==1850==The signal is caused by a READ memory access. Step #5: ==1850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d10c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d10c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d10c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868828501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff14d06ec0 T1866) Step #5: ==1866==The signal is caused by a READ memory access. Step #5: ==1866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d2fdf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d2fdf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d2fdd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869730738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff67ea2840 T1885) Step #5: ==1885==The signal is caused by a READ memory access. Step #5: ==1885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f84cad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f84cada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f84c8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870631580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09476920 T1902) Step #5: ==1902==The signal is caused by a READ memory access. Step #5: ==1902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39c0c1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39c0c1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c0bfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871533037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04c21050 T1918) Step #5: ==1918==The signal is caused by a READ memory access. Step #5: ==1918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe880ee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe880ee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe880ec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872439685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc7ec5e60 T1934) Step #5: ==1934==The signal is caused by a READ memory access. Step #5: ==1934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fded45dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fded45dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded45bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873347920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe33dc3a90 T1950) Step #5: ==1950==The signal is caused by a READ memory access. Step #5: ==1950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe4567e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe4567ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe4565c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874254856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfecb0660 T1966) Step #5: ==1966==The signal is caused by a READ memory access. Step #5: ==1966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d1c83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d1c83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d1c819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875150672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcede59200 T1982) Step #5: ==1982==The signal is caused by a READ memory access. Step #5: ==1982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40212308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4021230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f402120e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876058263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbda08e80 T1998) Step #5: ==1998==The signal is caused by a READ memory access. Step #5: ==1998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0553d358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0553d35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0553d13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==1998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876964496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf41ba340 T2014) Step #5: ==2014==The signal is caused by a READ memory access. Step #5: ==2014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f607e6da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f607e6daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f607e6b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877870764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf63f2c20 T2030) Step #5: ==2030==The signal is caused by a READ memory access. Step #5: ==2030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85636708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8563670a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f856364e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878781353 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcba198770 T2046) Step #5: ==2046==The signal is caused by a READ memory access. Step #5: ==2046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4fd1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4fd140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4fd11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879686425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9ef5c40 T2062) Step #5: ==2062==The signal is caused by a READ memory access. Step #5: ==2062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f752f3748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f752f374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752f352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880592275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0e5882b0 T2078) Step #5: ==2078==The signal is caused by a READ memory access. Step #5: ==2078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dbf2d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dbf2d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dbf2b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881497563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76d7fe20 T2094) Step #5: ==2094==The signal is caused by a READ memory access. Step #5: ==2094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75a041d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75a041da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a03fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882402811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb262890 T2110) Step #5: ==2110==The signal is caused by a READ memory access. Step #5: ==2110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff17437f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff17437fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17435d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883306002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc9102330 T2126) Step #5: ==2126==The signal is caused by a READ memory access. Step #5: ==2126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0811158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff081115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0810f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884213198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf36b6f30 T2146) Step #5: ==2146==The signal is caused by a READ memory access. Step #5: ==2146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc47e5958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc47e595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47e573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885117334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce86aee70 T2162) Step #5: ==2162==The signal is caused by a READ memory access. Step #5: ==2162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98cc81a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98cc81aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98cc7f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886017263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc7b01140 T2178) Step #5: ==2178==The signal is caused by a READ memory access. Step #5: ==2178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad7e2d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad7e2d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad7e2b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886921026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee78f7280 T2194) Step #5: ==2194==The signal is caused by a READ memory access. Step #5: ==2194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5730d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5730d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5730ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887828191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6242a480 T2210) Step #5: ==2210==The signal is caused by a READ memory access. Step #5: ==2210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67ed5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67ed562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67ed540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888732982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5ee86c90 T2226) Step #5: ==2226==The signal is caused by a READ memory access. Step #5: ==2226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c8313e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c8313ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c8311c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889639181 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe719e6570 T2242) Step #5: ==2242==The signal is caused by a READ memory access. Step #5: ==2242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1eeb3a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eeb3a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eeb384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890545159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0a2a4050 T2258) Step #5: ==2258==The signal is caused by a READ memory access. Step #5: ==2258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faaae1568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaae156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaae134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891456578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4397b1b0 T2274) Step #5: ==2274==The signal is caused by a READ memory access. Step #5: ==2274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f894f8968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f894f896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f894f874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892364254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff250b350 T2290) Step #5: ==2290==The signal is caused by a READ memory access. Step #5: ==2290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08e69328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08e6932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e6910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893268629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefbf6ff10 T2306) Step #5: ==2306==The signal is caused by a READ memory access. Step #5: ==2306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa255038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa25503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa254e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894168143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe335a1050 T2325) Step #5: ==2325==The signal is caused by a READ memory access. Step #5: ==2325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2367ea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2367ea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2367e80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895071440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd031ed3a0 T2342) Step #5: ==2342==The signal is caused by a READ memory access. Step #5: ==2342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71524418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7152441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715241f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895980352 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe14d57790 T2358) Step #5: ==2358==The signal is caused by a READ memory access. Step #5: ==2358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ac5dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ac5deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ac5dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896882627 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd2d75360 T2374) Step #5: ==2374==The signal is caused by a READ memory access. Step #5: ==2374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f682c2978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f682c297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682c275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897794050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca0ded30 T2390) Step #5: ==2390==The signal is caused by a READ memory access. Step #5: ==2390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf808d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf808d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf808b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898702566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff582e6640 T2406) Step #5: ==2406==The signal is caused by a READ memory access. Step #5: ==2406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c8a5298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c8a529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c8a507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899606757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4f21ca40 T2422) Step #5: ==2422==The signal is caused by a READ memory access. Step #5: ==2422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff05d4c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff05d4c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff05d4a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900511400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1eed0670 T2438) Step #5: ==2438==The signal is caused by a READ memory access. Step #5: ==2438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7de9d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7de9d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7de9cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901408791 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe021ded00 T2454) Step #5: ==2454==The signal is caused by a READ memory access. Step #5: ==2454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff91345c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff91345ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91343a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902321527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d975ec0 T2470) Step #5: ==2470==The signal is caused by a READ memory access. Step #5: ==2470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9cb45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9cb45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9cb43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903224813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff35bed500 T2486) Step #5: ==2486==The signal is caused by a READ memory access. Step #5: ==2486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f5c2c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f5c2c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5c2a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904131376 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00199cc0 T2502) Step #5: ==2502==The signal is caused by a READ memory access. Step #5: ==2502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46497f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46497f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46497d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905035640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7d440170 T2518) Step #5: ==2518==The signal is caused by a READ memory access. Step #5: ==2518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42e255e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42e255ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42e253c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905937675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce41416e0 T2534) Step #5: ==2534==The signal is caused by a READ memory access. Step #5: ==2534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12a64638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12a6463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a6441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906851202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd38e11180 T2550) Step #5: ==2550==The signal is caused by a READ memory access. Step #5: ==2550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c718288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c71828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c71806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907752911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe681de400 T2566) Step #5: ==2566==The signal is caused by a READ memory access. Step #5: ==2566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7adc2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7adc288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7adc266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908651311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbe7c2870 T2582) Step #5: ==2582==The signal is caused by a READ memory access. Step #5: ==2582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6afab5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6afab5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6afab3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909558996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff545b7b60 T2598) Step #5: ==2598==The signal is caused by a READ memory access. Step #5: ==2598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9e71c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9e71c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9e71a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910459267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef733fea0 T2614) Step #5: ==2614==The signal is caused by a READ memory access. Step #5: ==2614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6456eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6456ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6456ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911350688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7561c00 T2630) Step #5: ==2630==The signal is caused by a READ memory access. Step #5: ==2630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbadc7318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbadc731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbadc70f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912254798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc86dd10e0 T2646) Step #5: ==2646==The signal is caused by a READ memory access. Step #5: ==2646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6c26b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6c26b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c2692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913158765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c2f79b0 T2662) Step #5: ==2662==The signal is caused by a READ memory access. Step #5: ==2662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7013b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7013b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7013b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914061858 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9362cd90 T2678) Step #5: ==2678==The signal is caused by a READ memory access. Step #5: ==2678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f878e2768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f878e276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f878e254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914962100 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2696==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff447074a0 T2696) Step #5: ==2696==The signal is caused by a READ memory access. Step #5: ==2696==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f213698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f21369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f21347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915863455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a7cda60 T2713) Step #5: ==2713==The signal is caused by a READ memory access. Step #5: ==2713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b352a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b352a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b35285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916768773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6aaafb80 T2730) Step #5: ==2730==The signal is caused by a READ memory access. Step #5: ==2730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5db7ccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5db7ccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db7cad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917670124 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4786a960 T2746) Step #5: ==2746==The signal is caused by a READ memory access. Step #5: ==2746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe66f65e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe66f65ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66f63c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918573368 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa601caa0 T2766) Step #5: ==2766==The signal is caused by a READ memory access. Step #5: ==2766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b9ae948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b9ae94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b9ae72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919477464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb36ef70 T2782) Step #5: ==2782==The signal is caused by a READ memory access. Step #5: ==2782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf4a0fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf4a0fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf4a0da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920382439 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf60c0620 T2798) Step #5: ==2798==The signal is caused by a READ memory access. Step #5: ==2798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ae424a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ae424aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae4228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921284900 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6fab5f50 T2814) Step #5: ==2814==The signal is caused by a READ memory access. Step #5: ==2814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0773508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa077350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa07732e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922198186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc25671d30 T2830) Step #5: ==2830==The signal is caused by a READ memory access. Step #5: ==2830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f454d40e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f454d40ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454d3ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923105992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7921090 T2846) Step #5: ==2846==The signal is caused by a READ memory access. Step #5: ==2846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c00e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c00e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c00e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924009215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88438f90 T2862) Step #5: ==2862==The signal is caused by a READ memory access. Step #5: ==2862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65e6f268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65e6f26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65e6f04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924922607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdacddc630 T2878) Step #5: ==2878==The signal is caused by a READ memory access. Step #5: ==2878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad640b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad640b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad64090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925830292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc92920630 T2894) Step #5: ==2894==The signal is caused by a READ memory access. Step #5: ==2894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74760dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74760dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74760ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926736846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d08c010 T2910) Step #5: ==2910==The signal is caused by a READ memory access. Step #5: ==2910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37673bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37673bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3767399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927638796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeffe174a0 T2926) Step #5: ==2926==The signal is caused by a READ memory access. Step #5: ==2926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58b62648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58b6264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b6242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928548009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc81b50b0 T2942) Step #5: ==2942==The signal is caused by a READ memory access. Step #5: ==2942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58ccc598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58ccc59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ccc37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929450178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeac84330 T2958) Step #5: ==2958==The signal is caused by a READ memory access. Step #5: ==2958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f832ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f832eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f832c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930354568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8483d3a0 T2974) Step #5: ==2974==The signal is caused by a READ memory access. Step #5: ==2974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff08bc7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff08bc7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff08bc5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931260792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff12430ba0 T2990) Step #5: ==2990==The signal is caused by a READ memory access. Step #5: ==2990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7be91678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7be9167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be9145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==2990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932155467 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd64bee530 T3006) Step #5: ==3006==The signal is caused by a READ memory access. Step #5: ==3006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86463aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86463aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8646388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933058165 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeac391e70 T3022) Step #5: ==3022==The signal is caused by a READ memory access. Step #5: ==3022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21189ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21189caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21189a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933956211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe94266ec0 T3038) Step #5: ==3038==The signal is caused by a READ memory access. Step #5: ==3038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdff3cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdff3cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdff3ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934868393 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce63f670 T3054) Step #5: ==3054==The signal is caused by a READ memory access. Step #5: ==3054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb72eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb72eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb72e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935773178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7f684530 T3070) Step #5: ==3070==The signal is caused by a READ memory access. Step #5: ==3070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5285cf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5285cf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5285cd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936678051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe23746b60 T3086) Step #5: ==3086==The signal is caused by a READ memory access. Step #5: ==3086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43c19598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43c1959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c1937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937578869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1376c2a0 T3102) Step #5: ==3102==The signal is caused by a READ memory access. Step #5: ==3102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f333345a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f333345aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3333438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938487352 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff40a9a690 T3118) Step #5: ==3118==The signal is caused by a READ memory access. Step #5: ==3118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17190628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1719062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1719040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939387451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e1e4ad0 T3134) Step #5: ==3134==The signal is caused by a READ memory access. Step #5: ==3134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab7fb3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab7fb3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab7fb1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940295179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3152==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8a573e20 T3152) Step #5: ==3152==The signal is caused by a READ memory access. Step #5: ==3152==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf5e4a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf5e4a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf5e482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941200053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfe3a3a70 T3169) Step #5: ==3169==The signal is caused by a READ memory access. Step #5: ==3169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92791548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9279154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9279132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942099281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe12c5ade0 T3185) Step #5: ==3185==The signal is caused by a READ memory access. Step #5: ==3185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f941e3618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f941e361a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941e33f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943002937 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5266ea90 T3206) Step #5: ==3206==The signal is caused by a READ memory access. Step #5: ==3206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98d0dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98d0dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98d0d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943899146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd64536e40 T3222) Step #5: ==3222==The signal is caused by a READ memory access. Step #5: ==3222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17e66fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17e66faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e66d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944806558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0e6031b0 T3238) Step #5: ==3238==The signal is caused by a READ memory access. Step #5: ==3238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38ef0f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38ef0f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ef0d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945710292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdff357790 T3254) Step #5: ==3254==The signal is caused by a READ memory access. Step #5: ==3254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe40db768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe40db76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe40db54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946614778 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7ce66a90 T3270) Step #5: ==3270==The signal is caused by a READ memory access. Step #5: ==3270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0ed19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0ed19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ed179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947518208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdba0c1490 T3286) Step #5: ==3286==The signal is caused by a READ memory access. Step #5: ==3286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a8265c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a8265ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a8263a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948427227 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6fcf0100 T3304) Step #5: ==3304==The signal is caused by a READ memory access. Step #5: ==3304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd43e3a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd43e3a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43e386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949332608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff268be8e0 T3322) Step #5: ==3322==The signal is caused by a READ memory access. Step #5: ==3322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdcc88238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcc8823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcc8801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950239491 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4afbad00 T3338) Step #5: ==3338==The signal is caused by a READ memory access. Step #5: ==3338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84e040d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84e040da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84e03eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951147778 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5dc71d80 T3354) Step #5: ==3354==The signal is caused by a READ memory access. Step #5: ==3354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62e3e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62e3e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e3e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952052229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcfa25780 T3370) Step #5: ==3370==The signal is caused by a READ memory access. Step #5: ==3370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f203714d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f203714da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f203712b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952967041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd1403660 T3386) Step #5: ==3386==The signal is caused by a READ memory access. Step #5: ==3386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9202ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9202efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9202cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953876166 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90428f90 T3402) Step #5: ==3402==The signal is caused by a READ memory access. Step #5: ==3402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e933d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e933d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e933af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954791340 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8218f880 T3418) Step #5: ==3418==The signal is caused by a READ memory access. Step #5: ==3418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52b3a8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52b3a8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b3a6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955696654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb83ba920 T3434) Step #5: ==3434==The signal is caused by a READ memory access. Step #5: ==3434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ed0c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ed0c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ed0c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956599375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff69c79520 T3450) Step #5: ==3450==The signal is caused by a READ memory access. Step #5: ==3450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9374f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9374f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9374f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957507395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd58cea390 T3466) Step #5: ==3466==The signal is caused by a READ memory access. Step #5: ==3466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3765adf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3765adfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3765abd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958418031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe85075ef0 T3482) Step #5: ==3482==The signal is caused by a READ memory access. Step #5: ==3482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2258e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2258e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2258e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959329510 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb58fa3d0 T3498) Step #5: ==3498==The signal is caused by a READ memory access. Step #5: ==3498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f012cb658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f012cb65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f012cb43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960233145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68dc5300 T3514) Step #5: ==3514==The signal is caused by a READ memory access. Step #5: ==3514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4407c118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4407c11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4407bef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961140694 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb98a1e50 T3530) Step #5: ==3530==The signal is caused by a READ memory access. Step #5: ==3530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05c438c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05c438ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c436a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962044398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca1773eb0 T3546) Step #5: ==3546==The signal is caused by a READ memory access. Step #5: ==3546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd62a7068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd62a706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd62a6e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962946522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf9571ee0 T3562) Step #5: ==3562==The signal is caused by a READ memory access. Step #5: ==3562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafe1e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafe1e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe1e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963854432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6f9a54c0 T3578) Step #5: ==3578==The signal is caused by a READ memory access. Step #5: ==3578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfe56a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfe56a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe5686082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964761302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb0ed0760 T3594) Step #5: ==3594==The signal is caused by a READ memory access. Step #5: ==3594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f768d5b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f768d5b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f768d592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965669901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1b645f0 T3610) Step #5: ==3610==The signal is caused by a READ memory access. Step #5: ==3610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc502bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc502bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc502bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966569156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3ff25ea0 T3628) Step #5: ==3628==The signal is caused by a READ memory access. Step #5: ==3628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2539fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2539fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2539d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967472676 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd67474680 T3646) Step #5: ==3646==The signal is caused by a READ memory access. Step #5: ==3646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7c37dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7c37dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c37ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968381888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd221f91f0 T3662) Step #5: ==3662==The signal is caused by a READ memory access. Step #5: ==3662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd83af508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd83af50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd83af2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969290565 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5049e970 T3678) Step #5: ==3678==The signal is caused by a READ memory access. Step #5: ==3678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd710fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd710fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd710dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970201639 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc72e391c0 T3694) Step #5: ==3694==The signal is caused by a READ memory access. Step #5: ==3694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff29fddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff29fddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff29fdbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971111101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda065f3c0 T3710) Step #5: ==3710==The signal is caused by a READ memory access. Step #5: ==3710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcb1c388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcb1c38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb1c16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972012953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd81064ce0 T3726) Step #5: ==3726==The signal is caused by a READ memory access. Step #5: ==3726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a1d1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a1d1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1d1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972920429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf94f5a0 T3742) Step #5: ==3742==The signal is caused by a READ memory access. Step #5: ==3742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c43b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c43b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c43b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973828582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7331a2c0 T3758) Step #5: ==3758==The signal is caused by a READ memory access. Step #5: ==3758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86f94db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86f94dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86f94b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974729511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb7a30730 T3774) Step #5: ==3774==The signal is caused by a READ memory access. Step #5: ==3774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2eac288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2eac28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2eac06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975636606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49f0f3b0 T3790) Step #5: ==3790==The signal is caused by a READ memory access. Step #5: ==3790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47d5b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47d5b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d5b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976539566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6a8d5d70 T3806) Step #5: ==3806==The signal is caused by a READ memory access. Step #5: ==3806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc06c27d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc06c27da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc06c25b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977446533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9ab28ba0 T3825) Step #5: ==3825==The signal is caused by a READ memory access. Step #5: ==3825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4c97fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4c97faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4c97d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978358632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2a4b2c20 T3842) Step #5: ==3842==The signal is caused by a READ memory access. Step #5: ==3842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49abab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49abab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49aba93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979259341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3389e610 T3858) Step #5: ==3858==The signal is caused by a READ memory access. Step #5: ==3858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84ce5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84ce555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ce533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980167739 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf493c390 T3874) Step #5: ==3874==The signal is caused by a READ memory access. Step #5: ==3874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41864258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4186425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4186403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981075335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe705606b0 T3890) Step #5: ==3890==The signal is caused by a READ memory access. Step #5: ==3890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfc19558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfc1955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc1933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981980138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78e08bd0 T3906) Step #5: ==3906==The signal is caused by a READ memory access. Step #5: ==3906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90dadbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90dadbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90dad9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982881270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff420b7340 T3922) Step #5: ==3922==The signal is caused by a READ memory access. Step #5: ==3922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf706028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf70602a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf705e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983789730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbfc7bfd0 T3938) Step #5: ==3938==The signal is caused by a READ memory access. Step #5: ==3938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f177e2348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f177e234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f177e212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984698090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd87833650 T3954) Step #5: ==3954==The signal is caused by a READ memory access. Step #5: ==3954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42fb1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42fb180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42fb15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985600538 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff168ba520 T3970) Step #5: ==3970==The signal is caused by a READ memory access. Step #5: ==3970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7407998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff740799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff740777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986504189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5677fe0 T3986) Step #5: ==3986==The signal is caused by a READ memory access. Step #5: ==3986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff332d3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff332d3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff332d1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==3986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987411463 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7cda0720 T4002) Step #5: ==4002==The signal is caused by a READ memory access. Step #5: ==4002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d08de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d08de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d08dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988317661 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebdcb3890 T4018) Step #5: ==4018==The signal is caused by a READ memory access. Step #5: ==4018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40a5c328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40a5c32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a5c10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989224265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2545fe90 T4034) Step #5: ==4034==The signal is caused by a READ memory access. Step #5: ==4034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c922438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c92243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c92221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990130077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe69c0da10 T4050) Step #5: ==4050==The signal is caused by a READ memory access. Step #5: ==4050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2235208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe223520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2234fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991037931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb51cca60 T4070) Step #5: ==4070==The signal is caused by a READ memory access. Step #5: ==4070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fddccd2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddccd2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddccd0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991941492 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1fe37ab0 T4086) Step #5: ==4086==The signal is caused by a READ memory access. Step #5: ==4086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62169c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62169c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f621699f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992850021 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd89fa1680 T4102) Step #5: ==4102==The signal is caused by a READ memory access. Step #5: ==4102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcef6d018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcef6d01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef6cdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993750660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda1813d00 T4118) Step #5: ==4118==The signal is caused by a READ memory access. Step #5: ==4118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bcd2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bcd259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bcd237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994658203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc46510f70 T4134) Step #5: ==4134==The signal is caused by a READ memory access. Step #5: ==4134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d2bc178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d2bc17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2bbf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995560885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff37495770 T4150) Step #5: ==4150==The signal is caused by a READ memory access. Step #5: ==4150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16dfee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16dfee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16dfec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996462216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6bd20f0 T4166) Step #5: ==4166==The signal is caused by a READ memory access. Step #5: ==4166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf50f1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf50f1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf50ef9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997375958 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc2623d60 T4182) Step #5: ==4182==The signal is caused by a READ memory access. Step #5: ==4182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2129408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb212940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb21291e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998280894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff81f858d0 T4198) Step #5: ==4198==The signal is caused by a READ memory access. Step #5: ==4198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f505b0568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f505b056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f505b034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999186043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7e60bd60 T4214) Step #5: ==4214==The signal is caused by a READ memory access. Step #5: ==4214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec0cfc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec0cfc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0cf9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000092622 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeab730b50 T4230) Step #5: ==4230==The signal is caused by a READ memory access. Step #5: ==4230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27013d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27013d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27013b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000993783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcef5ff50 T4246) Step #5: ==4246==The signal is caused by a READ memory access. Step #5: ==4246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87d56468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87d5646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87d5624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3001900593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca9ea2940 T4262) Step #5: ==4262==The signal is caused by a READ memory access. Step #5: ==4262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19b6bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19b6bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19b6b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002805385 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5380e60 T4278) Step #5: ==4278==The signal is caused by a READ memory access. Step #5: ==4278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa23cdaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa23cdaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa23cd88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003706611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc219d82d0 T4294) Step #5: ==4294==The signal is caused by a READ memory access. Step #5: ==4294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43c02998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43c0299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c0277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004608770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4d569a50 T4310) Step #5: ==4310==The signal is caused by a READ memory access. Step #5: ==4310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe46abb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe46abb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe46ab91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005512699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe203a0800 T4326) Step #5: ==4326==The signal is caused by a READ memory access. Step #5: ==4326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f802163d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f802163da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f802161b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006418814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2957d4f0 T4342) Step #5: ==4342==The signal is caused by a READ memory access. Step #5: ==4342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48058828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4805882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4805860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007328818 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4360==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca4b6af0 T4360) Step #5: ==4360==The signal is caused by a READ memory access. Step #5: ==4360==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd7e6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd7e652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7e630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008241752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7bd09a10 T4378) Step #5: ==4378==The signal is caused by a READ memory access. Step #5: ==4378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f365a66a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f365a66aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f365a648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009143192 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd52f621a0 T4394) Step #5: ==4394==The signal is caused by a READ memory access. Step #5: ==4394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d73ec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d73ec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d73ea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010049392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bac2f00 T4410) Step #5: ==4410==The signal is caused by a READ memory access. Step #5: ==4410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effccc918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effccc91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effccc6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010958146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4aae9a10 T4428) Step #5: ==4428==The signal is caused by a READ memory access. Step #5: ==4428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e81b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e81b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e81b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011867808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd918dd1e0 T4446) Step #5: ==4446==The signal is caused by a READ memory access. Step #5: ==4446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47df2dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47df2dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47df2bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012764289 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7134e800 T4462) Step #5: ==4462==The signal is caused by a READ memory access. Step #5: ==4462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f205065e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f205065ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205063c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013673898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8f0ab980 T4478) Step #5: ==4478==The signal is caused by a READ memory access. Step #5: ==4478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39f2ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39f2ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f2ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014574341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4496==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc95bbd100 T4496) Step #5: ==4496==The signal is caused by a READ memory access. Step #5: ==4496==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7b525b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7b525ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b5239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015477969 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf0b08220 T4514) Step #5: ==4514==The signal is caused by a READ memory access. Step #5: ==4514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc65fbe88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc65fbe8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc65fbc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016382855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc84d26e90 T4530) Step #5: ==4530==The signal is caused by a READ memory access. Step #5: ==4530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73865c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73865c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73865a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017283216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64e87900 T4546) Step #5: ==4546==The signal is caused by a READ memory access. Step #5: ==4546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60c246d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60c246da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c244b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018185883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0b3634e0 T4562) Step #5: ==4562==The signal is caused by a READ memory access. Step #5: ==4562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c56e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c56e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c56ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019090783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaaae2770 T4578) Step #5: ==4578==The signal is caused by a READ memory access. Step #5: ==4578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadd09eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadd09eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadd09c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019995598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b7492f0 T4594) Step #5: ==4594==The signal is caused by a READ memory access. Step #5: ==4594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ba207a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ba207aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba2058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020907965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda1bf29a0 T4610) Step #5: ==4610==The signal is caused by a READ memory access. Step #5: ==4610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faab755d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faab755da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab753b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021817983 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe78c4d4a0 T4626) Step #5: ==4626==The signal is caused by a READ memory access. Step #5: ==4626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c5b4b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c5b4b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5b494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022720859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6812b830 T4642) Step #5: ==4642==The signal is caused by a READ memory access. Step #5: ==4642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41450e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41450e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41450c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023624651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaceb0e00 T4658) Step #5: ==4658==The signal is caused by a READ memory access. Step #5: ==4658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78087f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78087f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78087d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3024538547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9d2eeb50 T4674) Step #5: ==4674==The signal is caused by a READ memory access. Step #5: ==4674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96c9ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96c9ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96c9a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025443460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd99e43a0 T4690) Step #5: ==4690==The signal is caused by a READ memory access. Step #5: ==4690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5b588b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5b588ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5b5869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026345424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd0f43e00 T4706) Step #5: ==4706==The signal is caused by a READ memory access. Step #5: ==4706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc77b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc77b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc77b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027239886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaf4cdbe0 T4722) Step #5: ==4722==The signal is caused by a READ memory access. Step #5: ==4722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b36afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b36afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b36adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028147650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe785bb420 T4738) Step #5: ==4738==The signal is caused by a READ memory access. Step #5: ==4738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0dac7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dac7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dac7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029049855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc10be310 T4754) Step #5: ==4754==The signal is caused by a READ memory access. Step #5: ==4754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0796538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc079653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc079631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029957037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd51e16180 T4770) Step #5: ==4770==The signal is caused by a READ memory access. Step #5: ==4770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69a10a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69a10a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69a1083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3030857232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff981ba6d0 T4786) Step #5: ==4786==The signal is caused by a READ memory access. Step #5: ==4786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71966b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71966b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f719668f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031763249 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9f9da4d0 T4802) Step #5: ==4802==The signal is caused by a READ memory access. Step #5: ==4802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0981708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc098170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09814e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032667432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc538bf4d0 T4818) Step #5: ==4818==The signal is caused by a READ memory access. Step #5: ==4818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae51f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae51f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae51f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3033572033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe19176740 T4834) Step #5: ==4834==The signal is caused by a READ memory access. Step #5: ==4834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda230718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda23071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2304f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034478948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c20c7f0 T4850) Step #5: ==4850==The signal is caused by a READ memory access. Step #5: ==4850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6aceb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aceb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aceb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035375588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff35ddc6b0 T4866) Step #5: ==4866==The signal is caused by a READ memory access. Step #5: ==4866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7696e6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7696e6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7696e4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036275665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7411c9e0 T4882) Step #5: ==4882==The signal is caused by a READ memory access. Step #5: ==4882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d1222c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d1222ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1220a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037177302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4900==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe346c7810 T4900) Step #5: ==4900==The signal is caused by a READ memory access. Step #5: ==4900==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47fdb218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47fdb21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47fdaff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038077002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdc9f8cc0 T4918) Step #5: ==4918==The signal is caused by a READ memory access. Step #5: ==4918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a8a0138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a8a013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a89ff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038981981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbf0a8500 T4937) Step #5: ==4937==The signal is caused by a READ memory access. Step #5: ==4937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f205d3538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f205d353a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205d331082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3039887673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3eeec020 T4954) Step #5: ==4954==The signal is caused by a READ memory access. Step #5: ==4954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4337fa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4337fa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4337f85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040788646 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1a6ef510 T4970) Step #5: ==4970==The signal is caused by a READ memory access. Step #5: ==4970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1d72318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1d7231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1d720f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041696310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09bc49f0 T4986) Step #5: ==4986==The signal is caused by a READ memory access. Step #5: ==4986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f6bca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f6bca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6bc82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==4986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042597491 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff1fbcc30 T5002) Step #5: ==5002==The signal is caused by a READ memory access. Step #5: ==5002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f016a3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f016a339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f016a317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043500932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf508380 T5018) Step #5: ==5018==The signal is caused by a READ memory access. Step #5: ==5018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb9a8a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb9a8a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb9a883082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044407149 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfdb1d930 T5034) Step #5: ==5034==The signal is caused by a READ memory access. Step #5: ==5034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faead5eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faead5eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faead5c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045307160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef6b9ac40 T5050) Step #5: ==5050==The signal is caused by a READ memory access. Step #5: ==5050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e811cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e811cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e811ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046212511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedeefe690 T5066) Step #5: ==5066==The signal is caused by a READ memory access. Step #5: ==5066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65f87188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65f8718a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f86f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047118597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffec6cab80 T5082) Step #5: ==5082==The signal is caused by a READ memory access. Step #5: ==5082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe72c6e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe72c6e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe72c6be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048020553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88deca70 T5098) Step #5: ==5098==The signal is caused by a READ memory access. Step #5: ==5098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad4687a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad4687aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad46858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048925474 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6d4929c0 T5114) Step #5: ==5114==The signal is caused by a READ memory access. Step #5: ==5114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d766a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d766a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d76687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049825330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff41b284e0 T5130) Step #5: ==5130==The signal is caused by a READ memory access. Step #5: ==5130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac53efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac53efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac53edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050731367 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8af49c90 T5146) Step #5: ==5146==The signal is caused by a READ memory access. Step #5: ==5146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15d51b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15d51b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d518e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051642267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffaae8f00 T5162) Step #5: ==5162==The signal is caused by a READ memory access. Step #5: ==5162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13285da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13285daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13285b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052547561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee80ef650 T5178) Step #5: ==5178==The signal is caused by a READ memory access. Step #5: ==5178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16827358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1682735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1682713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053450575 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4a722a90 T5194) Step #5: ==5194==The signal is caused by a READ memory access. Step #5: ==5194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e088e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e088e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e088c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054356095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc215b4800 T5210) Step #5: ==5210==The signal is caused by a READ memory access. Step #5: ==5210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbcb2028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbcb202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbcb1e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055262189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb1250f30 T5226) Step #5: ==5226==The signal is caused by a READ memory access. Step #5: ==5226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6e124c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6e124ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e122a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056167004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc844ace80 T5242) Step #5: ==5242==The signal is caused by a READ memory access. Step #5: ==5242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed4dda48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed4dda4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed4dd82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057073622 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c751680 T5258) Step #5: ==5258==The signal is caused by a READ memory access. Step #5: ==5258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0818c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0818c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08189f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057978495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48d369e0 T5274) Step #5: ==5274==The signal is caused by a READ memory access. Step #5: ==5274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a3c7e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a3c7e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3c7c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058879263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd551c6860 T5290) Step #5: ==5290==The signal is caused by a READ memory access. Step #5: ==5290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16abafe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16abafea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16abadc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3059776893 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefff15510 T5306) Step #5: ==5306==The signal is caused by a READ memory access. Step #5: ==5306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25715128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2571512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25714f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060682704 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2a4ea100 T5322) Step #5: ==5322==The signal is caused by a READ memory access. Step #5: ==5322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72d89588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72d8958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72d8936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061584528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb5110fd0 T5338) Step #5: ==5338==The signal is caused by a READ memory access. Step #5: ==5338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7639f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7639f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7639ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062484231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe128de6e0 T5354) Step #5: ==5354==The signal is caused by a READ memory access. Step #5: ==5354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8a19298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8a1929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a1907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063389350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5372==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc516d89e0 T5372) Step #5: ==5372==The signal is caused by a READ memory access. Step #5: ==5372==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf07b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf07b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf07b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064288795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7abfba40 T5390) Step #5: ==5390==The signal is caused by a READ memory access. Step #5: ==5390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7223b168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7223b16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7223af4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065194533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0e065870 T5406) Step #5: ==5406==The signal is caused by a READ memory access. Step #5: ==5406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71b1ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71b1ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b1eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066091593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2fdb0150 T5422) Step #5: ==5422==The signal is caused by a READ memory access. Step #5: ==5422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f337c23e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f337c23ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337c21c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066994435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18acf010 T5438) Step #5: ==5438==The signal is caused by a READ memory access. Step #5: ==5438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4ea5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4ea5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ea5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067901068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff19d85600 T5454) Step #5: ==5454==The signal is caused by a READ memory access. Step #5: ==5454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c6ee758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c6ee75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6ee53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068808685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbc2b61f0 T5470) Step #5: ==5470==The signal is caused by a READ memory access. Step #5: ==5470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea050438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea05043a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea05021082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069710323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc69bbbc80 T5486) Step #5: ==5486==The signal is caused by a READ memory access. Step #5: ==5486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef17c4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef17c4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef17c2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070610566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe735085e0 T5502) Step #5: ==5502==The signal is caused by a READ memory access. Step #5: ==5502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3d9c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3d9c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d9c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071512565 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe279e0170 T5521) Step #5: ==5521==The signal is caused by a READ memory access. Step #5: ==5521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85794928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8579492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8579470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072417394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7f368e10 T5538) Step #5: ==5538==The signal is caused by a READ memory access. Step #5: ==5538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22ad8908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22ad890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ad86e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073321796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc00a225f0 T5554) Step #5: ==5554==The signal is caused by a READ memory access. Step #5: ==5554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08c8cb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08c8cb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08c8c97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074224087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc31fcd420 T5570) Step #5: ==5570==The signal is caused by a READ memory access. Step #5: ==5570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62d28dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62d28dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d28ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075129838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe34ed7ef0 T5586) Step #5: ==5586==The signal is caused by a READ memory access. Step #5: ==5586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f287ebe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f287ebe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f287ebc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076039658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8296e420 T5602) Step #5: ==5602==The signal is caused by a READ memory access. Step #5: ==5602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f049c6448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f049c644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f049c622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076936864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf6368180 T5618) Step #5: ==5618==The signal is caused by a READ memory access. Step #5: ==5618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc508cc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc508cc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc508ca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077839773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2874bbf0 T5634) Step #5: ==5634==The signal is caused by a READ memory access. Step #5: ==5634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77df3298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77df329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77df307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078743937 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe20105110 T5650) Step #5: ==5650==The signal is caused by a READ memory access. Step #5: ==5650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97d750c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97d750ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d74ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079645465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5b2dab40 T5666) Step #5: ==5666==The signal is caused by a READ memory access. Step #5: ==5666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48adc278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48adc27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48adc05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080552660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc3ea7000 T5682) Step #5: ==5682==The signal is caused by a READ memory access. Step #5: ==5682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7fac888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7fac88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fac66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081453137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde2cc3070 T5698) Step #5: ==5698==The signal is caused by a READ memory access. Step #5: ==5698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56a85fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56a85fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56a85d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082356490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9c117460 T5714) Step #5: ==5714==The signal is caused by a READ memory access. Step #5: ==5714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5f4c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5f4c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f4bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083264882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb1685b0 T5730) Step #5: ==5730==The signal is caused by a READ memory access. Step #5: ==5730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7a16a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7a16a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a1682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084166952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8e3d870 T5746) Step #5: ==5746==The signal is caused by a READ memory access. Step #5: ==5746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2793368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd279336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd279314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085075933 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb53c8430 T5762) Step #5: ==5762==The signal is caused by a READ memory access. Step #5: ==5762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd578f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd578f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd578ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085977154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeeff07e0 T5778) Step #5: ==5778==The signal is caused by a READ memory access. Step #5: ==5778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5472ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5472ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5472e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086889378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc38f9f40 T5794) Step #5: ==5794==The signal is caused by a READ memory access. Step #5: ==5794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ba21908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ba2190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba216e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087797525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0b0777c0 T5810) Step #5: ==5810==The signal is caused by a READ memory access. Step #5: ==5810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4c29428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4c2942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c2920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088705729 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5832==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1e75bd90 T5832) Step #5: ==5832==The signal is caused by a READ memory access. Step #5: ==5832==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92a03478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92a0347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92a0325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089612017 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe48662230 T5849) Step #5: ==5849==The signal is caused by a READ memory access. Step #5: ==5849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ecfaab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ecfaaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ecfa89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090516518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48c6df20 T5866) Step #5: ==5866==The signal is caused by a READ memory access. Step #5: ==5866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdd5bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdd5bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd5bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091422029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ac0ad70 T5882) Step #5: ==5882==The signal is caused by a READ memory access. Step #5: ==5882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d8d38a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d8d38aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d8d368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092329999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed4eb8510 T5898) Step #5: ==5898==The signal is caused by a READ memory access. Step #5: ==5898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e69c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e69c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e69c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093239083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff742823d0 T5914) Step #5: ==5914==The signal is caused by a READ memory access. Step #5: ==5914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f278c0798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f278c079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f278c057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094140650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0bf38e30 T5930) Step #5: ==5930==The signal is caused by a READ memory access. Step #5: ==5930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ab4ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ab4ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ab4eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095043595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2a003f80 T5946) Step #5: ==5946==The signal is caused by a READ memory access. Step #5: ==5946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd57ed918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd57ed91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd57ed6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095942637 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6993e250 T5962) Step #5: ==5962==The signal is caused by a READ memory access. Step #5: ==5962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2cc1e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2cc1e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2cc1c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096839890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1628e1a0 T5978) Step #5: ==5978==The signal is caused by a READ memory access. Step #5: ==5978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf992b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf992b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf99290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097744527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda3c091c0 T5994) Step #5: ==5994==The signal is caused by a READ memory access. Step #5: ==5994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bd88408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bd8840a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd881e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098648342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea9a50020 T6010) Step #5: ==6010==The signal is caused by a READ memory access. Step #5: ==6010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f6e6088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f6e608a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f6e5e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099550990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc25934f20 T6026) Step #5: ==6026==The signal is caused by a READ memory access. Step #5: ==6026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8011678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe801167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe801145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100451229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44295540 T6042) Step #5: ==6042==The signal is caused by a READ memory access. Step #5: ==6042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f0b0338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f0b033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f0b011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101360603 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5850fdf0 T6062) Step #5: ==6062==The signal is caused by a READ memory access. Step #5: ==6062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dfd5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dfd564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dfd542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102260975 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffdc7d9c0 T6078) Step #5: ==6078==The signal is caused by a READ memory access. Step #5: ==6078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bc8ab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bc8ab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc8a90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103164150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83b652f0 T6094) Step #5: ==6094==The signal is caused by a READ memory access. Step #5: ==6094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ce23978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ce2397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ce2375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104070306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1002b1c0 T6110) Step #5: ==6110==The signal is caused by a READ memory access. Step #5: ==6110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a413178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a41317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a412f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104982591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37f500d0 T6126) Step #5: ==6126==The signal is caused by a READ memory access. Step #5: ==6126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68703d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68703d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68703b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105884498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc77aa7250 T6142) Step #5: ==6142==The signal is caused by a READ memory access. Step #5: ==6142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61ca4ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61ca4baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ca498082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106787275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedbdc4c60 T6158) Step #5: ==6158==The signal is caused by a READ memory access. Step #5: ==6158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ad95218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ad9521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ad94ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107692091 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc75c60000 T6174) Step #5: ==6174==The signal is caused by a READ memory access. Step #5: ==6174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9b7cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9b7cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b7cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108600671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b0127a0 T6190) Step #5: ==6190==The signal is caused by a READ memory access. Step #5: ==6190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f213f8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f213f885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f213f863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109508799 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe03721dc0 T6206) Step #5: ==6206==The signal is caused by a READ memory access. Step #5: ==6206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ff1cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ff1cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff1c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110411971 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff60f2b870 T6222) Step #5: ==6222==The signal is caused by a READ memory access. Step #5: ==6222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e2733d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e2733da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e2731b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111311708 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb33dd20 T6238) Step #5: ==6238==The signal is caused by a READ memory access. Step #5: ==6238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e4cae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e4cae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e4cac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112224651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7f1a67c0 T6254) Step #5: ==6254==The signal is caused by a READ memory access. Step #5: ==6254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7a089a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7a089aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a0878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113133617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdcfb2da0 T6273) Step #5: ==6273==The signal is caused by a READ memory access. Step #5: ==6273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd55c5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd55c556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd55c534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114042611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21c47740 T6290) Step #5: ==6290==The signal is caused by a READ memory access. Step #5: ==6290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95694e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95694e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95694c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114947438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5483fa40 T6306) Step #5: ==6306==The signal is caused by a READ memory access. Step #5: ==6306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5145c7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5145c7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5145c58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115850134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe370cde40 T6322) Step #5: ==6322==The signal is caused by a READ memory access. Step #5: ==6322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1373e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1373e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1373e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116754741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffba395ff0 T6338) Step #5: ==6338==The signal is caused by a READ memory access. Step #5: ==6338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83cb86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83cb86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83cb84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117664972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe82f394e0 T6354) Step #5: ==6354==The signal is caused by a READ memory access. Step #5: ==6354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f036c6f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f036c6f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f036c6d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118572459 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56d46650 T6370) Step #5: ==6370==The signal is caused by a READ memory access. Step #5: ==6370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c06ee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c06ee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c06ec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119479829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae23da90 T6386) Step #5: ==6386==The signal is caused by a READ memory access. Step #5: ==6386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9875148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff987514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9874f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120384574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff36bd76b0 T6402) Step #5: ==6402==The signal is caused by a READ memory access. Step #5: ==6402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d2e02a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d2e02aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2e008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121279789 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c3af8b0 T6418) Step #5: ==6418==The signal is caused by a READ memory access. Step #5: ==6418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0dda598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0dda59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0dda37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122185213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd17dc7a10 T6434) Step #5: ==6434==The signal is caused by a READ memory access. Step #5: ==6434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e91f848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e91f84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e91f62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123093004 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff17b1be0 T6450) Step #5: ==6450==The signal is caused by a READ memory access. Step #5: ==6450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15c0e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15c0e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c0e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124002330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5eab8840 T6466) Step #5: ==6466==The signal is caused by a READ memory access. Step #5: ==6466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0ac8d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0ac8d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ac8b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3124911207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea88495a0 T6482) Step #5: ==6482==The signal is caused by a READ memory access. Step #5: ==6482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b2de238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b2de23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b2de01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125818310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffed2ef8c0 T6498) Step #5: ==6498==The signal is caused by a READ memory access. Step #5: ==6498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14df5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14df562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14df540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126721714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd447bee0 T6514) Step #5: ==6514==The signal is caused by a READ memory access. Step #5: ==6514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cd52de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd52dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd52bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127628914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b0f6760 T6530) Step #5: ==6530==The signal is caused by a READ memory access. Step #5: ==6530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74d01cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74d01cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d01aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128536826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3c1322c0 T6546) Step #5: ==6546==The signal is caused by a READ memory access. Step #5: ==6546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57c18a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57c18a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c187e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129437993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc95b26470 T6562) Step #5: ==6562==The signal is caused by a READ memory access. Step #5: ==6562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54d84fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54d84fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d84db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130345853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9275b880 T6578) Step #5: ==6578==The signal is caused by a READ memory access. Step #5: ==6578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad97d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad97d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad97d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131254263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2651e550 T6594) Step #5: ==6594==The signal is caused by a READ memory access. Step #5: ==6594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92fec358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92fec35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92fec13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132157571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe647c5470 T6610) Step #5: ==6610==The signal is caused by a READ memory access. Step #5: ==6610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f706f8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f706f8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f706f881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133069123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f01ead0 T6629) Step #5: ==6629==The signal is caused by a READ memory access. Step #5: ==6629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd25a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd25a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd25a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133977278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe81459e80 T6646) Step #5: ==6646==The signal is caused by a READ memory access. Step #5: ==6646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f886828f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f886828fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f886826d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134888748 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff8ec4c40 T6662) Step #5: ==6662==The signal is caused by a READ memory access. Step #5: ==6662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1ca8978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1ca897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ca875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135791565 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb9a556f0 T6678) Step #5: ==6678==The signal is caused by a READ memory access. Step #5: ==6678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a2db788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a2db78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2db56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136698663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5f87f7d0 T6697) Step #5: ==6697==The signal is caused by a READ memory access. Step #5: ==6697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f417cde28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f417cde2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417cdc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137603119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdac1521b0 T6714) Step #5: ==6714==The signal is caused by a READ memory access. Step #5: ==6714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10792ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10792cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10792ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138514973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfbf24800 T6730) Step #5: ==6730==The signal is caused by a READ memory access. Step #5: ==6730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ddd0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ddd061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ddd03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139424466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd289af020 T6746) Step #5: ==6746==The signal is caused by a READ memory access. Step #5: ==6746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f427c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f427c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f427a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140335503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8531efc0 T6762) Step #5: ==6762==The signal is caused by a READ memory access. Step #5: ==6762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42d84458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42d8445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42d8423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141235277 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff8a52f10 T6778) Step #5: ==6778==The signal is caused by a READ memory access. Step #5: ==6778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d4b85f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d4b85fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d4b83d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142142956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9dfddc80 T6794) Step #5: ==6794==The signal is caused by a READ memory access. Step #5: ==6794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd30e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd30e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd30e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143048568 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca3836db0 T6810) Step #5: ==6810==The signal is caused by a READ memory access. Step #5: ==6810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ca78f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ca78f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca78d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143944263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff276851e0 T6826) Step #5: ==6826==The signal is caused by a READ memory access. Step #5: ==6826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9addb718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9addb71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9addb4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144851437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7ea87d50 T6842) Step #5: ==6842==The signal is caused by a READ memory access. Step #5: ==6842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f569fecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f569fecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569fead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145757281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd043e6d10 T6858) Step #5: ==6858==The signal is caused by a READ memory access. Step #5: ==6858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc28e4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc28e4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc28e499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146662840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd150b1cb0 T6874) Step #5: ==6874==The signal is caused by a READ memory access. Step #5: ==6874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe601b2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe601b2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe601b08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147564892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28fc6100 T6890) Step #5: ==6890==The signal is caused by a READ memory access. Step #5: ==6890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29102078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2910207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29101e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148469238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5f4f83f0 T6906) Step #5: ==6906==The signal is caused by a READ memory access. Step #5: ==6906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09db2c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09db2c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09db29f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149370032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5c0f3b30 T6922) Step #5: ==6922==The signal is caused by a READ memory access. Step #5: ==6922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d363188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d36318a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d362f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150281437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce6fc3290 T6938) Step #5: ==6938==The signal is caused by a READ memory access. Step #5: ==6938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ead3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ead341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ead31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151188528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8011aa70 T6954) Step #5: ==6954==The signal is caused by a READ memory access. Step #5: ==6954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f750f4098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f750f409a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750f3e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152089122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2cae8b80 T6970) Step #5: ==6970==The signal is caused by a READ memory access. Step #5: ==6970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa505e898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa505e89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa505e67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152999280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4129d3a0 T6986) Step #5: ==6986==The signal is caused by a READ memory access. Step #5: ==6986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f581e5208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f581e520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581e4fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==6986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153908025 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5d83890 T7002) Step #5: ==7002==The signal is caused by a READ memory access. Step #5: ==7002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a36bb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a36bb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a36b97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154807071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0fc17600 T7018) Step #5: ==7018==The signal is caused by a READ memory access. Step #5: ==7018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6faf52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6faf52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6faf50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155711096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc465c4ca0 T7034) Step #5: ==7034==The signal is caused by a READ memory access. Step #5: ==7034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f902dbd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f902dbd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f902dbaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156617735 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce7652370 T7050) Step #5: ==7050==The signal is caused by a READ memory access. Step #5: ==7050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd499a5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd499a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd499a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157527544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7068==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaf363fa0 T7068) Step #5: ==7068==The signal is caused by a READ memory access. Step #5: ==7068==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6142268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa614226a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa614204082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158436104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7084==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c639f40 T7084) Step #5: ==7084==The signal is caused by a READ memory access. Step #5: ==7084==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60d5dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60d5dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60d5d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159346260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff14cfe4f0 T7105) Step #5: ==7105==The signal is caused by a READ memory access. Step #5: ==7105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d869898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d86989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d86967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160255147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeced35b0 T7122) Step #5: ==7122==The signal is caused by a READ memory access. Step #5: ==7122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbc2ce28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbc2ce2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc2cc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161170358 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40bd0f60 T7138) Step #5: ==7138==The signal is caused by a READ memory access. Step #5: ==7138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f716919d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f716919da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716917b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162068176 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff618d2110 T7154) Step #5: ==7154==The signal is caused by a READ memory access. Step #5: ==7154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadca1928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadca192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadca170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162973632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7171==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb82081a0 T7171) Step #5: ==7171==The signal is caused by a READ memory access. Step #5: ==7171==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a6a3808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a6a380a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a6a35e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7171==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163873607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7e2af4c0 T7189) Step #5: ==7189==The signal is caused by a READ memory access. Step #5: ==7189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f004baf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f004baf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f004bad6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164773048 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7cf70c70 T7206) Step #5: ==7206==The signal is caused by a READ memory access. Step #5: ==7206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69f42778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69f4277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f4255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165681762 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7752b9b0 T7222) Step #5: ==7222==The signal is caused by a READ memory access. Step #5: ==7222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7d690c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7d690ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d68ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166588372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff14c8f2f0 T7238) Step #5: ==7238==The signal is caused by a READ memory access. Step #5: ==7238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2db181a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2db181aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2db17f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167492083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcadb217c0 T7254) Step #5: ==7254==The signal is caused by a READ memory access. Step #5: ==7254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7940c658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7940c65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7940c43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168398823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd6928a30 T7270) Step #5: ==7270==The signal is caused by a READ memory access. Step #5: ==7270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0090668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd009066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd009044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169308002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa64d18a0 T7286) Step #5: ==7286==The signal is caused by a READ memory access. Step #5: ==7286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24aff978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24aff97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24aff75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170218565 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff015a500 T7302) Step #5: ==7302==The signal is caused by a READ memory access. Step #5: ==7302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe12a55c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe12a55ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe12a53a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171122624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5e213870 T7318) Step #5: ==7318==The signal is caused by a READ memory access. Step #5: ==7318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24cb7358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24cb735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24cb713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172028167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd227c4710 T7334) Step #5: ==7334==The signal is caused by a READ memory access. Step #5: ==7334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3589d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3589d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3589ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172931766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8a9b640 T7350) Step #5: ==7350==The signal is caused by a READ memory access. Step #5: ==7350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39ed0188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39ed018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ecff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173841383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceb840660 T7366) Step #5: ==7366==The signal is caused by a READ memory access. Step #5: ==7366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba4e5998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba4e599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba4e577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174755938 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6cea9800 T7382) Step #5: ==7382==The signal is caused by a READ memory access. Step #5: ==7382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b8c45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b8c45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b8c439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175659927 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6cfff890 T7398) Step #5: ==7398==The signal is caused by a READ memory access. Step #5: ==7398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0cd37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0cd37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0cd35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176556463 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca0dbcc80 T7414) Step #5: ==7414==The signal is caused by a READ memory access. Step #5: ==7414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8042edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8042edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8042eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177460961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd481fb4b0 T7430) Step #5: ==7430==The signal is caused by a READ memory access. Step #5: ==7430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9950f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9950f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9950f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178366256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6966c3c0 T7446) Step #5: ==7446==The signal is caused by a READ memory access. Step #5: ==7446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3854968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa385496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa385474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179268670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6a0749d0 T7462) Step #5: ==7462==The signal is caused by a READ memory access. Step #5: ==7462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ea22d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ea22d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ea22b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180181182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc839e6b00 T7478) Step #5: ==7478==The signal is caused by a READ memory access. Step #5: ==7478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b70cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b70caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b70c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181083073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe70b50470 T7494) Step #5: ==7494==The signal is caused by a READ memory access. Step #5: ==7494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79281548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7928154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7928132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181979444 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3c9c7810 T7513) Step #5: ==7513==The signal is caused by a READ memory access. Step #5: ==7513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0dab64c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dab64ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dab62a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182882024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc13b67c0 T7530) Step #5: ==7530==The signal is caused by a READ memory access. Step #5: ==7530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa68ab978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa68ab97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa68ab75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183789800 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd64e25c20 T7546) Step #5: ==7546==The signal is caused by a READ memory access. Step #5: ==7546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cf8d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cf8d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf8cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184696239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff12e0c530 T7562) Step #5: ==7562==The signal is caused by a READ memory access. Step #5: ==7562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83ba5208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ba520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ba4fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3185600013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcef80bd0 T7578) Step #5: ==7578==The signal is caused by a READ memory access. Step #5: ==7578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d474fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d474fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d474dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186507700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbedba200 T7594) Step #5: ==7594==The signal is caused by a READ memory access. Step #5: ==7594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0990918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc099091a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09906f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187409009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8c126810 T7610) Step #5: ==7610==The signal is caused by a READ memory access. Step #5: ==7610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c156618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c15661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1563f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188314157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff695a7dc0 T7626) Step #5: ==7626==The signal is caused by a READ memory access. Step #5: ==7626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d0089c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d0089ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0087a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189222861 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccbce75d0 T7642) Step #5: ==7642==The signal is caused by a READ memory access. Step #5: ==7642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3d27958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3d2795a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d2773082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190128130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2b111290 T7658) Step #5: ==7658==The signal is caused by a READ memory access. Step #5: ==7658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8313e5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8313e5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8313e3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191033863 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa813a80 T7674) Step #5: ==7674==The signal is caused by a READ memory access. Step #5: ==7674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c2b8aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c2b8aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c2b888082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191940196 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4256b430 T7690) Step #5: ==7690==The signal is caused by a READ memory access. Step #5: ==7690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91935f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91935f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91935d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192842330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdebc85fe0 T7706) Step #5: ==7706==The signal is caused by a READ memory access. Step #5: ==7706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe28cda08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe28cda0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28cd7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193749068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffead10d460 T7722) Step #5: ==7722==The signal is caused by a READ memory access. Step #5: ==7722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdc69ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdc69eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc69ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194655843 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7739==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6fe37690 T7739) Step #5: ==7739==The signal is caused by a READ memory access. Step #5: ==7739==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38bb8b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38bb8b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bb896082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7739==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195560658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb87db160 T7757) Step #5: ==7757==The signal is caused by a READ memory access. Step #5: ==7757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e272108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e27210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e271ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196464490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43ad2180 T7774) Step #5: ==7774==The signal is caused by a READ memory access. Step #5: ==7774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4db3f058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db3f05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db3ee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197366384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9a978d10 T7790) Step #5: ==7790==The signal is caused by a READ memory access. Step #5: ==7790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66b627f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66b627fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66b625d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198280388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcae570c30 T7806) Step #5: ==7806==The signal is caused by a READ memory access. Step #5: ==7806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98a98e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98a98e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98a98c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199184267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb294e5f0 T7822) Step #5: ==7822==The signal is caused by a READ memory access. Step #5: ==7822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84bd5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84bd5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84bd5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200079804 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe590efd90 T7838) Step #5: ==7838==The signal is caused by a READ memory access. Step #5: ==7838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d51a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d51a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d51a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200977794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc672bb00 T7854) Step #5: ==7854==The signal is caused by a READ memory access. Step #5: ==7854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59249608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5924960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f592493e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201880140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0f814fe0 T7870) Step #5: ==7870==The signal is caused by a READ memory access. Step #5: ==7870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f875f3568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f875f356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f875f334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202777013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeace812e0 T7886) Step #5: ==7886==The signal is caused by a READ memory access. Step #5: ==7886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fd537a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fd537aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd5358082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203682400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6563e00 T7902) Step #5: ==7902==The signal is caused by a READ memory access. Step #5: ==7902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe99b9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe99b9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe99b9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204588129 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe1a8fb0 T7918) Step #5: ==7918==The signal is caused by a READ memory access. Step #5: ==7918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3814158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe381415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3813f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205490142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7936==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6c402f0 T7936) Step #5: ==7936==The signal is caused by a READ memory access. Step #5: ==7936==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2713ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2713ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2713aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206403105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd51794520 T7954) Step #5: ==7954==The signal is caused by a READ memory access. Step #5: ==7954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f024a9bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f024a9bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f024a99b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207314382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1f77b270 T7970) Step #5: ==7970==The signal is caused by a READ memory access. Step #5: ==7970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bc343c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bc343ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc341a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208223037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d58fcd0 T7986) Step #5: ==7986==The signal is caused by a READ memory access. Step #5: ==7986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbe0ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbe0ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbe0aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==7986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209120519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc3dfea30 T8002) Step #5: ==8002==The signal is caused by a READ memory access. Step #5: ==8002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85921438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8592143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8592121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210023321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfad3cf70 T8018) Step #5: ==8018==The signal is caused by a READ memory access. Step #5: ==8018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f458a1728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f458a172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f458a150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210930353 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc90dbbb40 T8034) Step #5: ==8034==The signal is caused by a READ memory access. Step #5: ==8034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec695ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec695eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec695cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211824469 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2c6a9fe0 T8050) Step #5: ==8050==The signal is caused by a READ memory access. Step #5: ==8050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34bf7808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34bf780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34bf75e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212725158 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd478e32f0 T8066) Step #5: ==8066==The signal is caused by a READ memory access. Step #5: ==8066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab224e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab224e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab224c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213625628 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3241e810 T8082) Step #5: ==8082==The signal is caused by a READ memory access. Step #5: ==8082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe894cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe894cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe894ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214531291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6348af20 T8098) Step #5: ==8098==The signal is caused by a READ memory access. Step #5: ==8098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d2fe778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d2fe77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d2fe55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215429239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd32157a10 T8114) Step #5: ==8114==The signal is caused by a READ memory access. Step #5: ==8114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc9f0b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc9f0b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc9f095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216325607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe702ebba0 T8130) Step #5: ==8130==The signal is caused by a READ memory access. Step #5: ==8130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fb83df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fb83dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fb83bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217234479 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3191f360 T8146) Step #5: ==8146==The signal is caused by a READ memory access. Step #5: ==8146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fabf48bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabf48bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabf489b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218142080 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d3984d0 T8162) Step #5: ==8162==The signal is caused by a READ memory access. Step #5: ==8162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95a0af18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95a0af1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a0acf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219050031 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5e9890e0 T8178) Step #5: ==8178==The signal is caused by a READ memory access. Step #5: ==8178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f877189c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f877189ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f877187a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219958487 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c49d5c0 T8194) Step #5: ==8194==The signal is caused by a READ memory access. Step #5: ==8194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd19b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd19b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd19ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220861711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb34698f0 T8210) Step #5: ==8210==The signal is caused by a READ memory access. Step #5: ==8210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f135085e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f135085ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135083c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221764032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5006a310 T8226) Step #5: ==8226==The signal is caused by a READ memory access. Step #5: ==8226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8493b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8493b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8493b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222674902 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ddc2fa0 T8242) Step #5: ==8242==The signal is caused by a READ memory access. Step #5: ==8242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f82b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f82b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f82b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223583454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5bd1b10 T8258) Step #5: ==8258==The signal is caused by a READ memory access. Step #5: ==8258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14341b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14341b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1434194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224491074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff25d74550 T8274) Step #5: ==8274==The signal is caused by a READ memory access. Step #5: ==8274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f343f55a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f343f55aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f343f538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225400759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9f5dcf0 T8290) Step #5: ==8290==The signal is caused by a READ memory access. Step #5: ==8290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f9d56e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f9d56ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f9d54c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226303330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67481e50 T8306) Step #5: ==8306==The signal is caused by a READ memory access. Step #5: ==8306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19c1e448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19c1e44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19c1e22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227211959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8327==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3f17dfe0 T8327) Step #5: ==8327==The signal is caused by a READ memory access. Step #5: ==8327==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2876ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2876ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2876ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8327==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228126602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c92a4a0 T8345) Step #5: ==8345==The signal is caused by a READ memory access. Step #5: ==8345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2fbab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2fbab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2fba97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229032441 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8363==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde9458650 T8363) Step #5: ==8363==The signal is caused by a READ memory access. Step #5: ==8363==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e3eea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e3eea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3ee84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229932177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedf978720 T8382) Step #5: ==8382==The signal is caused by a READ memory access. Step #5: ==8382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecd16408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecd1640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd161e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230832659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76c0e3f0 T8398) Step #5: ==8398==The signal is caused by a READ memory access. Step #5: ==8398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda28ca08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda28ca0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda28c7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231731847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3da83c60 T8414) Step #5: ==8414==The signal is caused by a READ memory access. Step #5: ==8414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff23431e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff23431ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2342fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232641472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff251e10a0 T8430) Step #5: ==8430==The signal is caused by a READ memory access. Step #5: ==8430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb586b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb586b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb58692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233547464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa4e7860 T8446) Step #5: ==8446==The signal is caused by a READ memory access. Step #5: ==8446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74771cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74771cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74771a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234450898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd572d21d0 T8462) Step #5: ==8462==The signal is caused by a READ memory access. Step #5: ==8462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd8eb9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd8eb9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8eb7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235358887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef680ead0 T8478) Step #5: ==8478==The signal is caused by a READ memory access. Step #5: ==8478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb861498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb86149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb86127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236259282 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4123c20 T8494) Step #5: ==8494==The signal is caused by a READ memory access. Step #5: ==8494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8751fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8751fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8751fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237161451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd143d50 T8510) Step #5: ==8510==The signal is caused by a READ memory access. Step #5: ==8510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5cc2928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5cc292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cc270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238060970 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde5f8e770 T8526) Step #5: ==8526==The signal is caused by a READ memory access. Step #5: ==8526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77726578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7772657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7772635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238965818 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4a1aa3c0 T8542) Step #5: ==8542==The signal is caused by a READ memory access. Step #5: ==8542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0555a6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0555a6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0555a4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239874250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7d65b960 T8558) Step #5: ==8558==The signal is caused by a READ memory access. Step #5: ==8558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67b2a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67b2a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b29de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240777596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd705f8b80 T8574) Step #5: ==8574==The signal is caused by a READ memory access. Step #5: ==8574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ac73798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ac7379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac7357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241686808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc429602c0 T8590) Step #5: ==8590==The signal is caused by a READ memory access. Step #5: ==8590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59c41878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59c4187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c4165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242588041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda4439870 T8606) Step #5: ==8606==The signal is caused by a READ memory access. Step #5: ==8606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6aba2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aba228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aba206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243492631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8d42890 T8622) Step #5: ==8622==The signal is caused by a READ memory access. Step #5: ==8622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b4c85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b4c85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b4c83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244392376 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc45eafde0 T8638) Step #5: ==8638==The signal is caused by a READ memory access. Step #5: ==8638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09005618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0900561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f090053f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245293417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a68eec0 T8654) Step #5: ==8654==The signal is caused by a READ memory access. Step #5: ==8654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83101f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83101f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83101d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246194275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c8c0b10 T8670) Step #5: ==8670==The signal is caused by a READ memory access. Step #5: ==8670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02c4f138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02c4f13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c4ef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247105687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0e183590 T8686) Step #5: ==8686==The signal is caused by a READ memory access. Step #5: ==8686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff012c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff012c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff012bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248009972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc535ab220 T8702) Step #5: ==8702==The signal is caused by a READ memory access. Step #5: ==8702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14c18a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14c18a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c1880082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248915256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccea46b70 T8718) Step #5: ==8718==The signal is caused by a READ memory access. Step #5: ==8718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3c0c0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3c0c0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c0beb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249828898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff936085c0 T8734) Step #5: ==8734==The signal is caused by a READ memory access. Step #5: ==8734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86b8a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86b8a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b8a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3250731343 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5a16fcd0 T8750) Step #5: ==8750==The signal is caused by a READ memory access. Step #5: ==8750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f740e7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f740e7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740e7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251634635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe298f0110 T8766) Step #5: ==8766==The signal is caused by a READ memory access. Step #5: ==8766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd43f7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd43f7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43f79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252542779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb37b3330 T8782) Step #5: ==8782==The signal is caused by a READ memory access. Step #5: ==8782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66373a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66373a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6637386082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253447869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc9aa4d20 T8801) Step #5: ==8801==The signal is caused by a READ memory access. Step #5: ==8801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27e83c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27e83c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27e83a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254357297 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff941734f0 T8818) Step #5: ==8818==The signal is caused by a READ memory access. Step #5: ==8818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd712ca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd712ca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd712c82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255266577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd98a07950 T8834) Step #5: ==8834==The signal is caused by a READ memory access. Step #5: ==8834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f929a6758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f929a675a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f929a653082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256172624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff137d4570 T8850) Step #5: ==8850==The signal is caused by a READ memory access. Step #5: ==8850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68e2e4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68e2e4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68e2e2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257082961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8eb3660 T8868) Step #5: ==8868==The signal is caused by a READ memory access. Step #5: ==8868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2d6ea78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2d6ea7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2d6e85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257990391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1ee1b10 T8886) Step #5: ==8886==The signal is caused by a READ memory access. Step #5: ==8886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c66aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c66affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c66add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258889953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff97bbee30 T8902) Step #5: ==8902==The signal is caused by a READ memory access. Step #5: ==8902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb7d4b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb7d4b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb7d494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259791473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaad2b860 T8918) Step #5: ==8918==The signal is caused by a READ memory access. Step #5: ==8918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4eb24f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4eb24fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4eb22d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260695524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd341cbd10 T8934) Step #5: ==8934==The signal is caused by a READ memory access. Step #5: ==8934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74869018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7486901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74868df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261597652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5ab66b90 T8950) Step #5: ==8950==The signal is caused by a READ memory access. Step #5: ==8950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d4a32c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d4a32ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4a30a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262495853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea809a400 T8966) Step #5: ==8966==The signal is caused by a READ memory access. Step #5: ==8966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe78ca3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe78ca3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe78ca1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263403260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef93e0ac0 T8982) Step #5: ==8982==The signal is caused by a READ memory access. Step #5: ==8982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe05ed1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe05ed1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05ecfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264312309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ae41e50 T8998) Step #5: ==8998==The signal is caused by a READ memory access. Step #5: ==8998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e2b6a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e2b6a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e2b685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==8998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265225325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9dce8890 T9014) Step #5: ==9014==The signal is caused by a READ memory access. Step #5: ==9014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd12f55b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd12f55ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12f539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266133118 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff063522a0 T9030) Step #5: ==9030==The signal is caused by a READ memory access. Step #5: ==9030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b1df9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b1df9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b1df7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267028728 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc126001f0 T9046) Step #5: ==9046==The signal is caused by a READ memory access. Step #5: ==9046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd93521f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd93521fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9351fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267938636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6ca5e210 T9062) Step #5: ==9062==The signal is caused by a READ memory access. Step #5: ==9062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f826be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f826bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8269c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268846387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f9b9870 T9078) Step #5: ==9078==The signal is caused by a READ memory access. Step #5: ==9078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1820868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc182086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc182064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269745493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff422be8b0 T9094) Step #5: ==9094==The signal is caused by a READ memory access. Step #5: ==9094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44749a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44749a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4474981082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270649050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef1e4e8b0 T9110) Step #5: ==9110==The signal is caused by a READ memory access. Step #5: ==9110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35f764f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35f764fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f762d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271553243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd738429d0 T9126) Step #5: ==9126==The signal is caused by a READ memory access. Step #5: ==9126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2ad5d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2ad5d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2ad5b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272458087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd848130 T9142) Step #5: ==9142==The signal is caused by a READ memory access. Step #5: ==9142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3e23478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3e2347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3e2325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273361016 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc46f407c0 T9158) Step #5: ==9158==The signal is caused by a READ memory access. Step #5: ==9158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5f6cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5f6cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f6cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274267604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfd0815f0 T9174) Step #5: ==9174==The signal is caused by a READ memory access. Step #5: ==9174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79dfbc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79dfbc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79dfba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275184843 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc9d0b360 T9190) Step #5: ==9190==The signal is caused by a READ memory access. Step #5: ==9190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6a0e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6a0e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a0e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276090504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84df3560 T9206) Step #5: ==9206==The signal is caused by a READ memory access. Step #5: ==9206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7244c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7244c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7244c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276996435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32b3d170 T9226) Step #5: ==9226==The signal is caused by a READ memory access. Step #5: ==9226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f007ba688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f007ba68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f007ba46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277896019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb3d1fd90 T9242) Step #5: ==9242==The signal is caused by a READ memory access. Step #5: ==9242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e63f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e63f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e63efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278798497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff20616480 T9258) Step #5: ==9258==The signal is caused by a READ memory access. Step #5: ==9258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe71e0118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe71e011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71dfef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279709545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73dad080 T9274) Step #5: ==9274==The signal is caused by a READ memory access. Step #5: ==9274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5412e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5412e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5412df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280609580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7d415fd0 T9290) Step #5: ==9290==The signal is caused by a READ memory access. Step #5: ==9290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1b927a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1b927aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b9258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281514892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd86f9e920 T9306) Step #5: ==9306==The signal is caused by a READ memory access. Step #5: ==9306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed6eec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed6eec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed6eea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282423180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff7b7a50 T9322) Step #5: ==9322==The signal is caused by a READ memory access. Step #5: ==9322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa5a5ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa5a5ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa5a58b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283335349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdacab610 T9338) Step #5: ==9338==The signal is caused by a READ memory access. Step #5: ==9338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f998217d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f998217da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998215b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284241827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd2d17c80 T9354) Step #5: ==9354==The signal is caused by a READ memory access. Step #5: ==9354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1877a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1877a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1877a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285148245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc485f6850 T9370) Step #5: ==9370==The signal is caused by a READ memory access. Step #5: ==9370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efef7e598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efef7e59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efef7e37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286051059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff82787bc0 T9386) Step #5: ==9386==The signal is caused by a READ memory access. Step #5: ==9386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec2c7a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec2c7a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec2c782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286943977 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7627a8b0 T9402) Step #5: ==9402==The signal is caused by a READ memory access. Step #5: ==9402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f44c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f44c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f44c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287842653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe096650b0 T9421) Step #5: ==9421==The signal is caused by a READ memory access. Step #5: ==9421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbcf3f118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcf3f11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf3eef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288743129 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc562efaf0 T9438) Step #5: ==9438==The signal is caused by a READ memory access. Step #5: ==9438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcc55578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcc5557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc5535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289650128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2ef65df0 T9454) Step #5: ==9454==The signal is caused by a READ memory access. Step #5: ==9454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c39ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c39ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c39e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290557265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc84946b70 T9470) Step #5: ==9470==The signal is caused by a READ memory access. Step #5: ==9470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39553e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39553e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39553bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291458836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd949fa210 T9486) Step #5: ==9486==The signal is caused by a READ memory access. Step #5: ==9486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5afc4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5afc4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5afc4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292359992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed4fb7ff0 T9502) Step #5: ==9502==The signal is caused by a READ memory access. Step #5: ==9502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45ad2d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45ad2d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ad2ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293266981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a1f5660 T9518) Step #5: ==9518==The signal is caused by a READ memory access. Step #5: ==9518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff00d2ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff00d2aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00d28c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294173754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe596164a0 T9534) Step #5: ==9534==The signal is caused by a READ memory access. Step #5: ==9534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbeb69108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbeb6910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeb68ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295080631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38b12800 T9550) Step #5: ==9550==The signal is caused by a READ memory access. Step #5: ==9550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e71e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e71e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e71e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295992693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2d2844a0 T9566) Step #5: ==9566==The signal is caused by a READ memory access. Step #5: ==9566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0fd77758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fd7775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fd7753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296891108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe74c731a0 T9582) Step #5: ==9582==The signal is caused by a READ memory access. Step #5: ==9582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7867e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7867e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7867c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297793290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef1c78380 T9598) Step #5: ==9598==The signal is caused by a READ memory access. Step #5: ==9598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd214f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd214f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd214f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298702528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5144acd0 T9614) Step #5: ==9614==The signal is caused by a READ memory access. Step #5: ==9614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43eee408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43eee40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43eee1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299611084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec712d240 T9632) Step #5: ==9632==The signal is caused by a READ memory access. Step #5: ==9632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fca25f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fca25fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fca23d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300513089 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9651==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd9473c60 T9651) Step #5: ==9651==The signal is caused by a READ memory access. Step #5: ==9651==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3092d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3092d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3092b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301421417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1bd91b0 T9669) Step #5: ==9669==The signal is caused by a READ memory access. Step #5: ==9669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba179e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba179e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba179c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302327054 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdecc55fe0 T9686) Step #5: ==9686==The signal is caused by a READ memory access. Step #5: ==9686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0adb788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0adb78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0adb56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303228001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9b372550 T9702) Step #5: ==9702==The signal is caused by a READ memory access. Step #5: ==9702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a7dc598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a7dc59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7dc37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304129889 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6da11240 T9718) Step #5: ==9718==The signal is caused by a READ memory access. Step #5: ==9718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f136b7ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f136b7cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136b7ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305036740 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc01cf1130 T9734) Step #5: ==9734==The signal is caused by a READ memory access. Step #5: ==9734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cf173f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cf173fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf171d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305944061 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff70411f40 T9750) Step #5: ==9750==The signal is caused by a READ memory access. Step #5: ==9750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84f9e928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84f9e92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84f9e70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306847752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc720923a0 T9766) Step #5: ==9766==The signal is caused by a READ memory access. Step #5: ==9766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07e943f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07e943fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07e941d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307755219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea262be50 T9782) Step #5: ==9782==The signal is caused by a READ memory access. Step #5: ==9782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ff207e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ff207ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff205c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308658634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdffebc500 T9798) Step #5: ==9798==The signal is caused by a READ memory access. Step #5: ==9798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9062a428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9062a42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9062a20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309554586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdba7c7030 T9814) Step #5: ==9814==The signal is caused by a READ memory access. Step #5: ==9814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56b821a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56b821aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b81f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310462418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7a8646f0 T9830) Step #5: ==9830==The signal is caused by a READ memory access. Step #5: ==9830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7a46f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7a46f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a46cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311374760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc354ac3b0 T9846) Step #5: ==9846==The signal is caused by a READ memory access. Step #5: ==9846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ce68da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ce68daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce68b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312275570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3fa9ed20 T9862) Step #5: ==9862==The signal is caused by a READ memory access. Step #5: ==9862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f274f0bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f274f0bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274f09d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313185900 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2f567b90 T9878) Step #5: ==9878==The signal is caused by a READ memory access. Step #5: ==9878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8df64758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8df6475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df6453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314088671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd0d83c0 T9894) Step #5: ==9894==The signal is caused by a READ memory access. Step #5: ==9894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf2ea3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf2ea3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2ea19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314994931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe19880750 T9910) Step #5: ==9910==The signal is caused by a READ memory access. Step #5: ==9910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d08d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d08d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d08d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3315895868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccaa77300 T9926) Step #5: ==9926==The signal is caused by a READ memory access. Step #5: ==9926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05c367c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05c367ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05c365a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316796309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a8ecf00 T9944) Step #5: ==9944==The signal is caused by a READ memory access. Step #5: ==9944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdb38ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdb38aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb388c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317700788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe77c80200 T9962) Step #5: ==9962==The signal is caused by a READ memory access. Step #5: ==9962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f274d1908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f274d190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274d16e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318602633 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe0399f0 T9978) Step #5: ==9978==The signal is caused by a READ memory access. Step #5: ==9978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f699922f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f699922fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f699920d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319504188 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd63962130 T9994) Step #5: ==9994==The signal is caused by a READ memory access. Step #5: ==9994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f700bd308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f700bd30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f700bd0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==9994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320405466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2e966ce0 T10010) Step #5: ==10010==The signal is caused by a READ memory access. Step #5: ==10010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ec701d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ec701da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec6ffb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321306003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0b4d07a0 T10026) Step #5: ==10026==The signal is caused by a READ memory access. Step #5: ==10026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f591832c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f591832ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f591830a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322214860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a2f09b0 T10042) Step #5: ==10042==The signal is caused by a READ memory access. Step #5: ==10042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19f768e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19f768ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f766c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323114334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe074074e0 T10058) Step #5: ==10058==The signal is caused by a READ memory access. Step #5: ==10058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd017348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd01734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd01712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324014396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9f56fa30 T10074) Step #5: ==10074==The signal is caused by a READ memory access. Step #5: ==10074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57bd8c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57bd8c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57bd8a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324920148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4079daa0 T10090) Step #5: ==10090==The signal is caused by a READ memory access. Step #5: ==10090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94e271f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94e271fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94e26fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325824255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10108==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd632d4330 T10108) Step #5: ==10108==The signal is caused by a READ memory access. Step #5: ==10108==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f879d5958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f879d595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f879d573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326722779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdacff0040 T10126) Step #5: ==10126==The signal is caused by a READ memory access. Step #5: ==10126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f873dd958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f873dd95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f873dd73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327625877 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2c8ff8e0 T10142) Step #5: ==10142==The signal is caused by a READ memory access. Step #5: ==10142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f192b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f192b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f19297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328530968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd6c158d0 T10158) Step #5: ==10158==The signal is caused by a READ memory access. Step #5: ==10158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f097e1148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f097e114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f097e0f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329432938 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc8e3a1c0 T10174) Step #5: ==10174==The signal is caused by a READ memory access. Step #5: ==10174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d84d748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d84d74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d84d52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330335316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd338830 T10190) Step #5: ==10190==The signal is caused by a READ memory access. Step #5: ==10190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb23657c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb23657ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb23655a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331240560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff75e54f10 T10206) Step #5: ==10206==The signal is caused by a READ memory access. Step #5: ==10206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efda22348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efda2234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efda2212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332140138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea4f8af80 T10222) Step #5: ==10222==The signal is caused by a READ memory access. Step #5: ==10222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89962608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8996260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899623e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333043052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe16cb64d0 T10238) Step #5: ==10238==The signal is caused by a READ memory access. Step #5: ==10238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c739048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c73904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c738e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333947845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdabac6e10 T10254) Step #5: ==10254==The signal is caused by a READ memory access. Step #5: ==10254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50091ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50091eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50091c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334855323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe89ef0fb0 T10270) Step #5: ==10270==The signal is caused by a READ memory access. Step #5: ==10270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cef0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cef0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cef090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335757836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6439b8a0 T10286) Step #5: ==10286==The signal is caused by a READ memory access. Step #5: ==10286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1612a618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1612a61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1612a3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336660950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca78fe9e0 T10302) Step #5: ==10302==The signal is caused by a READ memory access. Step #5: ==10302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56c87208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56c8720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c86fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337569463 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a095570 T10318) Step #5: ==10318==The signal is caused by a READ memory access. Step #5: ==10318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2e3be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2e3be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e3bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338472700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed5cb0330 T10334) Step #5: ==10334==The signal is caused by a READ memory access. Step #5: ==10334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f6f59c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f6f59ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6f57a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339379277 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe13bd1360 T10350) Step #5: ==10350==The signal is caused by a READ memory access. Step #5: ==10350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfcf5d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfcf5d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfcf5ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340280360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0228db10 T10366) Step #5: ==10366==The signal is caused by a READ memory access. Step #5: ==10366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdecc8f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdecc8f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdecc8d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341183745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbab2ec70 T10382) Step #5: ==10382==The signal is caused by a READ memory access. Step #5: ==10382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbfa88e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbfa88ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbfa86c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342082836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc373a18b0 T10398) Step #5: ==10398==The signal is caused by a READ memory access. Step #5: ==10398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9aa862d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9aa862da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aa860b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342980972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef1f21390 T10414) Step #5: ==10414==The signal is caused by a READ memory access. Step #5: ==10414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f316027e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f316027ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316025c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343888160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7be65c0 T10430) Step #5: ==10430==The signal is caused by a READ memory access. Step #5: ==10430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41ad6e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41ad6e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ad6c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344798564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce4935400 T10446) Step #5: ==10446==The signal is caused by a READ memory access. Step #5: ==10446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7973e0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7973e0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7973dea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345700294 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18325d50 T10462) Step #5: ==10462==The signal is caused by a READ memory access. Step #5: ==10462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49f9df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49f9df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f9dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346606506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcc3b27b0 T10478) Step #5: ==10478==The signal is caused by a READ memory access. Step #5: ==10478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50a16328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50a1632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50a1610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347514329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd3442b60 T10494) Step #5: ==10494==The signal is caused by a READ memory access. Step #5: ==10494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3401be48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3401be4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3401bc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348416922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5f3bdee0 T10510) Step #5: ==10510==The signal is caused by a READ memory access. Step #5: ==10510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11ede5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11ede5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11ede3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349329142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5530ece0 T10526) Step #5: ==10526==The signal is caused by a READ memory access. Step #5: ==10526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7d5e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7d5e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d5de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350228858 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10547==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2a6533b0 T10547) Step #5: ==10547==The signal is caused by a READ memory access. Step #5: ==10547==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1903878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa190387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa190365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10547==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351134819 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32294f30 T10566) Step #5: ==10566==The signal is caused by a READ memory access. Step #5: ==10566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e993c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e993c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e9939e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352041639 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbc3afe10 T10582) Step #5: ==10582==The signal is caused by a READ memory access. Step #5: ==10582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b0647d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b0647da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0645b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352951957 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc988b330 T10598) Step #5: ==10598==The signal is caused by a READ memory access. Step #5: ==10598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4ffc178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4ffc17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ffbf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353854891 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd757bec90 T10614) Step #5: ==10614==The signal is caused by a READ memory access. Step #5: ==10614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f567766a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f567766aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5677648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354761186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda27de4e0 T10630) Step #5: ==10630==The signal is caused by a READ memory access. Step #5: ==10630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f233817b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f233817ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2338159082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355665461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeed77fbc0 T10646) Step #5: ==10646==The signal is caused by a READ memory access. Step #5: ==10646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27f28cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27f28cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27f28ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356570473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff13ea3f40 T10662) Step #5: ==10662==The signal is caused by a READ memory access. Step #5: ==10662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac43c098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac43c09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac43be7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357481258 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4c5a4b0 T10678) Step #5: ==10678==The signal is caused by a READ memory access. Step #5: ==10678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f341a9d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f341a9d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f341a9b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358384577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff045552f0 T10694) Step #5: ==10694==The signal is caused by a READ memory access. Step #5: ==10694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff18af108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff18af10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18aeee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359287305 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4fa383c0 T10710) Step #5: ==10710==The signal is caused by a READ memory access. Step #5: ==10710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9dd017a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dd017aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd0158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360189060 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff749528a0 T10726) Step #5: ==10726==The signal is caused by a READ memory access. Step #5: ==10726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0c4eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0c4ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0c4ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361094802 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc8bb4cc0 T10742) Step #5: ==10742==The signal is caused by a READ memory access. Step #5: ==10742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f769ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f769aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f7698c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361994065 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2a6c0af0 T10758) Step #5: ==10758==The signal is caused by a READ memory access. Step #5: ==10758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ddc8328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ddc832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ddc810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362893360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe950aed80 T10774) Step #5: ==10774==The signal is caused by a READ memory access. Step #5: ==10774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4467828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd446782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd446760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363800893 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2a2ce520 T10790) Step #5: ==10790==The signal is caused by a READ memory access. Step #5: ==10790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a328738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a32873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a32851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364706135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef9797a60 T10806) Step #5: ==10806==The signal is caused by a READ memory access. Step #5: ==10806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f778f5c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f778f5c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f778f5a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365606224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc42432da0 T10822) Step #5: ==10822==The signal is caused by a READ memory access. Step #5: ==10822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f8f1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f8f1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8f1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366511301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff99ee8b40 T10838) Step #5: ==10838==The signal is caused by a READ memory access. Step #5: ==10838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffafab618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffafab61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffafab3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367412925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59ca65e0 T10854) Step #5: ==10854==The signal is caused by a READ memory access. Step #5: ==10854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98770bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98770bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f987709a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368314637 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc06b12ea0 T10870) Step #5: ==10870==The signal is caused by a READ memory access. Step #5: ==10870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fdeee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fdeee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fdeec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369220421 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb85b2480 T10886) Step #5: ==10886==The signal is caused by a READ memory access. Step #5: ==10886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89339f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89339f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89339d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370119561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5bca6470 T10902) Step #5: ==10902==The signal is caused by a READ memory access. Step #5: ==10902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3fb88af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fb88afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb888d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371022613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe045725a0 T10918) Step #5: ==10918==The signal is caused by a READ memory access. Step #5: ==10918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc267fc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc267fc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc267f9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371929533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f03a5c0 T10934) Step #5: ==10934==The signal is caused by a READ memory access. Step #5: ==10934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cd98468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd9846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd9824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372839336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff81496ac0 T10950) Step #5: ==10950==The signal is caused by a READ memory access. Step #5: ==10950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3088cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3088cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3088aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373742236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff31156540 T10966) Step #5: ==10966==The signal is caused by a READ memory access. Step #5: ==10966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9f9a078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9f9a07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f99e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374645212 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2812ad80 T10988) Step #5: ==10988==The signal is caused by a READ memory access. Step #5: ==10988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb72a76d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb72a76da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb72a74b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==10988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375551002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea6b551b0 T11004) Step #5: ==11004==The signal is caused by a READ memory access. Step #5: ==11004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f223b9078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f223b907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f223b8e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376463383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5dd57210 T11022) Step #5: ==11022==The signal is caused by a READ memory access. Step #5: ==11022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca3c7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca3c7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca3c77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377367981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe31e47c40 T11038) Step #5: ==11038==The signal is caused by a READ memory access. Step #5: ==11038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35cf0a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35cf0a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35cf087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378273300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbdf60300 T11054) Step #5: ==11054==The signal is caused by a READ memory access. Step #5: ==11054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e852b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e852b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e85290082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379176979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea997abe0 T11070) Step #5: ==11070==The signal is caused by a READ memory access. Step #5: ==11070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04481248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0448124a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0448102082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380076524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d3d1cb0 T11086) Step #5: ==11086==The signal is caused by a READ memory access. Step #5: ==11086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba929a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba929a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba92982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380981533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11104==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae8772f0 T11104) Step #5: ==11104==The signal is caused by a READ memory access. Step #5: ==11104==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fada5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fada5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fada3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11104==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381887131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd02b0f50 T11122) Step #5: ==11122==The signal is caused by a READ memory access. Step #5: ==11122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb4abea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb4abeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb4abc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382791233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf4d72ed0 T11138) Step #5: ==11138==The signal is caused by a READ memory access. Step #5: ==11138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98f053b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98f053ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f0519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383696395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca34642f0 T11154) Step #5: ==11154==The signal is caused by a READ memory access. Step #5: ==11154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8de4638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8de463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8de441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384600281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0f4e18e0 T11170) Step #5: ==11170==The signal is caused by a READ memory access. Step #5: ==11170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f128911e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f128911ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12890fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385502145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5f26dfe0 T11186) Step #5: ==11186==The signal is caused by a READ memory access. Step #5: ==11186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f4563e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f4563ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f4561c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386410536 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff825126f0 T11202) Step #5: ==11202==The signal is caused by a READ memory access. Step #5: ==11202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbed47a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbed47a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed4783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387318215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaeac8000 T11218) Step #5: ==11218==The signal is caused by a READ memory access. Step #5: ==11218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97803aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97803aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9780388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388223866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb5e6d50 T11234) Step #5: ==11234==The signal is caused by a READ memory access. Step #5: ==11234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d669858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d66985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d66963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389130436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc29f50500 T11250) Step #5: ==11250==The signal is caused by a READ memory access. Step #5: ==11250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05434e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05434e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05434c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390033058 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6a4973a0 T11266) Step #5: ==11266==The signal is caused by a READ memory access. Step #5: ==11266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f128855e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f128855ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128853c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390934436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6fe2d090 T11282) Step #5: ==11282==The signal is caused by a READ memory access. Step #5: ==11282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37db7098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37db709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37db6e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391840897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf30ced40 T11298) Step #5: ==11298==The signal is caused by a READ memory access. Step #5: ==11298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f7d6da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f7d6daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f7d6b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392747755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc410aa250 T11314) Step #5: ==11314==The signal is caused by a READ memory access. Step #5: ==11314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2e42318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2e4231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e420f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393650493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcee88c230 T11330) Step #5: ==11330==The signal is caused by a READ memory access. Step #5: ==11330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f169ca7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f169ca7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f169ca5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394554049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbfcb10e0 T11346) Step #5: ==11346==The signal is caused by a READ memory access. Step #5: ==11346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8a84938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8a8493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a8471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395461120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb8630b60 T11362) Step #5: ==11362==The signal is caused by a READ memory access. Step #5: ==11362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc75795d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc75795da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75793b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396361870 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c03a080 T11378) Step #5: ==11378==The signal is caused by a READ memory access. Step #5: ==11378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96863408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9686340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f968631e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397265796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb9622970 T11394) Step #5: ==11394==The signal is caused by a READ memory access. Step #5: ==11394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e398678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e39867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e39845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398170895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0b96fd80 T11413) Step #5: ==11413==The signal is caused by a READ memory access. Step #5: ==11413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7aa3ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7aa3ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa3fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399075522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefc514540 T11430) Step #5: ==11430==The signal is caused by a READ memory access. Step #5: ==11430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32706418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3270641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327061f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399982610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43270ff0 T11446) Step #5: ==11446==The signal is caused by a READ memory access. Step #5: ==11446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43db5d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43db5d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43db5b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400879591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2d7a71c0 T11462) Step #5: ==11462==The signal is caused by a READ memory access. Step #5: ==11462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ba8f158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ba8f15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ba8ef3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401782952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff606fc850 T11478) Step #5: ==11478==The signal is caused by a READ memory access. Step #5: ==11478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27a158a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27a158aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a1568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402685570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee2b62a30 T11494) Step #5: ==11494==The signal is caused by a READ memory access. Step #5: ==11494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe914b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe914b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe914b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403587552 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe408afc60 T11510) Step #5: ==11510==The signal is caused by a READ memory access. Step #5: ==11510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f000c1dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f000c1dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000c1bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404487460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8dd2f9c0 T11526) Step #5: ==11526==The signal is caused by a READ memory access. Step #5: ==11526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7310f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7310f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7310f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405391790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc28034c0 T11542) Step #5: ==11542==The signal is caused by a READ memory access. Step #5: ==11542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97a5cb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97a5cb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97a5c92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406300195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1bf83850 T11558) Step #5: ==11558==The signal is caused by a READ memory access. Step #5: ==11558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57a499f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57a499fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57a497d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407205411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5092b800 T11574) Step #5: ==11574==The signal is caused by a READ memory access. Step #5: ==11574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa104e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa104e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa104e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408113043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8645f540 T11590) Step #5: ==11590==The signal is caused by a READ memory access. Step #5: ==11590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9fa12548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fa1254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fa1232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409016649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57de67c0 T11606) Step #5: ==11606==The signal is caused by a READ memory access. Step #5: ==11606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56809bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56809bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568099b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409915502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeda6e9a10 T11622) Step #5: ==11622==The signal is caused by a READ memory access. Step #5: ==11622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f142035e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f142035ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f142033c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410819666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff844683d0 T11638) Step #5: ==11638==The signal is caused by a READ memory access. Step #5: ==11638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d0926e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d0926ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d0924c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411723896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1e11c580 T11654) Step #5: ==11654==The signal is caused by a READ memory access. Step #5: ==11654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb32f6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb32f6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32f696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412632725 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11672==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff894bb420 T11672) Step #5: ==11672==The signal is caused by a READ memory access. Step #5: ==11672==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ada6b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ada6b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ada693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11672==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413534179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd15539170 T11690) Step #5: ==11690==The signal is caused by a READ memory access. Step #5: ==11690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4422fae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4422faea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4422f8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414438729 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0629ce40 T11706) Step #5: ==11706==The signal is caused by a READ memory access. Step #5: ==11706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe696f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe696f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe696d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415340137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd960a0e0 T11722) Step #5: ==11722==The signal is caused by a READ memory access. Step #5: ==11722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4639518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb463951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb46392f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416242154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe1196c70 T11738) Step #5: ==11738==The signal is caused by a READ memory access. Step #5: ==11738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b7fcd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b7fcd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7fcb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417150749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc16d68a0 T11754) Step #5: ==11754==The signal is caused by a READ memory access. Step #5: ==11754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d3b41a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d3b41aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3b3f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418051831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11a41dc0 T11770) Step #5: ==11770==The signal is caused by a READ memory access. Step #5: ==11770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc75fb498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc75fb49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc75fb27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418966035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9d78c880 T11786) Step #5: ==11786==The signal is caused by a READ memory access. Step #5: ==11786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb444f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb444f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb444d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419869210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee12fdc90 T11802) Step #5: ==11802==The signal is caused by a READ memory access. Step #5: ==11802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca0ae298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca0ae29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca0ae07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420775180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf3862be0 T11818) Step #5: ==11818==The signal is caused by a READ memory access. Step #5: ==11818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a018c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a018c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a018a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421675175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b763760 T11834) Step #5: ==11834==The signal is caused by a READ memory access. Step #5: ==11834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa22c4018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa22c401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa22c3df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422572784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd63bac7f0 T11853) Step #5: ==11853==The signal is caused by a READ memory access. Step #5: ==11853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee4eca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee4eca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4ec82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423479842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1973c230 T11870) Step #5: ==11870==The signal is caused by a READ memory access. Step #5: ==11870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb66ab428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb66ab42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66ab20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424380757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9974d9e0 T11886) Step #5: ==11886==The signal is caused by a READ memory access. Step #5: ==11886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7403358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd740335a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd740313082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425289657 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6bab3eb0 T11902) Step #5: ==11902==The signal is caused by a READ memory access. Step #5: ==11902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5518658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe551865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe551843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426198447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb9082d0 T11918) Step #5: ==11918==The signal is caused by a READ memory access. Step #5: ==11918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb64bd418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb64bd41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb64bd1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427101463 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7acbef0 T11934) Step #5: ==11934==The signal is caused by a READ memory access. Step #5: ==11934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f054d7748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f054d774a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f054d752082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428010264 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc020d4ea0 T11950) Step #5: ==11950==The signal is caused by a READ memory access. Step #5: ==11950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2e3f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2e3f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e3f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428912607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43a55100 T11966) Step #5: ==11966==The signal is caused by a READ memory access. Step #5: ==11966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff66fe6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff66fe6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff66fe4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429814289 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1b577db0 T11982) Step #5: ==11982==The signal is caused by a READ memory access. Step #5: ==11982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32de5008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32de500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32de4de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430718525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc878486c0 T11998) Step #5: ==11998==The signal is caused by a READ memory access. Step #5: ==11998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed533878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed53387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed53365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==11998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431622968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd695b1e60 T12014) Step #5: ==12014==The signal is caused by a READ memory access. Step #5: ==12014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a6388a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a6388aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a63868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432523855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1b8b61f0 T12030) Step #5: ==12030==The signal is caused by a READ memory access. Step #5: ==12030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4565be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4565bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45659c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433427047 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda042bcc0 T12046) Step #5: ==12046==The signal is caused by a READ memory access. Step #5: ==12046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f006338d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f006338da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f006336b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434335259 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff90746990 T12062) Step #5: ==12062==The signal is caused by a READ memory access. Step #5: ==12062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2aab73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aab73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aab718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435243102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde55230b0 T12078) Step #5: ==12078==The signal is caused by a READ memory access. Step #5: ==12078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75e858c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75e858ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e856a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436147390 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f40bf30 T12094) Step #5: ==12094==The signal is caused by a READ memory access. Step #5: ==12094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02209658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0220965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0220943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437043283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd897c3d0 T12110) Step #5: ==12110==The signal is caused by a READ memory access. Step #5: ==12110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f567e7ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f567e7ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f567e7dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437942141 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc72374dc0 T12126) Step #5: ==12126==The signal is caused by a READ memory access. Step #5: ==12126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe91e918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe91e91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe91e6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438849092 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc16731620 T12142) Step #5: ==12142==The signal is caused by a READ memory access. Step #5: ==12142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74562758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7456275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7456253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439751437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee55763b0 T12158) Step #5: ==12158==The signal is caused by a READ memory access. Step #5: ==12158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d5ab1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d5ab1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5aaf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440656374 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe920f4d70 T12174) Step #5: ==12174==The signal is caused by a READ memory access. Step #5: ==12174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f079bee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f079bee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f079bec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441560948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc3685020 T12190) Step #5: ==12190==The signal is caused by a READ memory access. Step #5: ==12190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82528528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8252852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8252830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442458419 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd420cd400 T12206) Step #5: ==12206==The signal is caused by a READ memory access. Step #5: ==12206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03f8a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03f8a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03f89ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443367214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d5abfa0 T12222) Step #5: ==12222==The signal is caused by a READ memory access. Step #5: ==12222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca997898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca99789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca99767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444274810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad3b9640 T12238) Step #5: ==12238==The signal is caused by a READ memory access. Step #5: ==12238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faac02c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faac02c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac02a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445179331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12256==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9c41faf0 T12256) Step #5: ==12256==The signal is caused by a READ memory access. Step #5: ==12256==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35e1b238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35e1b23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e1b01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446083340 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81a4e500 T12273) Step #5: ==12273==The signal is caused by a READ memory access. Step #5: ==12273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2ff9488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ff948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ff926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446983049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda6553610 T12292) Step #5: ==12292==The signal is caused by a READ memory access. Step #5: ==12292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f244c07b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f244c07ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244c059082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447885823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12311==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0fb5c250 T12311) Step #5: ==12311==The signal is caused by a READ memory access. Step #5: ==12311==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30a8a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30a8a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a8a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448794799 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2c42cf70 T12329) Step #5: ==12329==The signal is caused by a READ memory access. Step #5: ==12329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9f020a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9f020aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9f01e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449701895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff158ebb10 T12346) Step #5: ==12346==The signal is caused by a READ memory access. Step #5: ==12346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1aaf2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aaf2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aaf2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450608606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33fdff60 T12362) Step #5: ==12362==The signal is caused by a READ memory access. Step #5: ==12362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93c7a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93c7a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c7a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451515420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddcbdeec0 T12378) Step #5: ==12378==The signal is caused by a READ memory access. Step #5: ==12378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8f555f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8f555fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f553d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452421079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb9608a40 T12394) Step #5: ==12394==The signal is caused by a READ memory access. Step #5: ==12394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28755628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2875562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2875540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453327518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaeab2c00 T12410) Step #5: ==12410==The signal is caused by a READ memory access. Step #5: ==12410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb207008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb20700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb206de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454233147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff9d5d10 T12426) Step #5: ==12426==The signal is caused by a READ memory access. Step #5: ==12426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6fe9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6fe9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6fe9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455147697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc78b6bf0 T12442) Step #5: ==12442==The signal is caused by a READ memory access. Step #5: ==12442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ebad338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ebad33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ebad11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456054009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3cda2b20 T12458) Step #5: ==12458==The signal is caused by a READ memory access. Step #5: ==12458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1514198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff151419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1513f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456963128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5c7f1df0 T12474) Step #5: ==12474==The signal is caused by a READ memory access. Step #5: ==12474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe63a3dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe63a3dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe63a3ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457873095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37bbe170 T12490) Step #5: ==12490==The signal is caused by a READ memory access. Step #5: ==12490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99e1c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99e1c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e1bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458775202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8a3f13c0 T12506) Step #5: ==12506==The signal is caused by a READ memory access. Step #5: ==12506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f925af368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f925af36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f925af14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459679337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcea01b2c0 T12522) Step #5: ==12522==The signal is caused by a READ memory access. Step #5: ==12522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb13e5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb13e569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb13e547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460586718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff49cbbaf0 T12538) Step #5: ==12538==The signal is caused by a READ memory access. Step #5: ==12538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f91be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f91be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f91bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461497744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd79978700 T12554) Step #5: ==12554==The signal is caused by a READ memory access. Step #5: ==12554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37e72778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37e7277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e7255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462404504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff073ed9d0 T12570) Step #5: ==12570==The signal is caused by a READ memory access. Step #5: ==12570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3feae9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3feae9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3feae7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463309189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4d155200 T12586) Step #5: ==12586==The signal is caused by a READ memory access. Step #5: ==12586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7730d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7730d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7730b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464215085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3e6c37d0 T12602) Step #5: ==12602==The signal is caused by a READ memory access. Step #5: ==12602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f632c7558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f632c755a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632c733082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465119617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb5a71520 T12618) Step #5: ==12618==The signal is caused by a READ memory access. Step #5: ==12618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe615db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe615db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe615d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466023679 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe180e98a0 T12634) Step #5: ==12634==The signal is caused by a READ memory access. Step #5: ==12634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff20e73b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff20e73ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20e719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466921058 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd79be8910 T12650) Step #5: ==12650==The signal is caused by a READ memory access. Step #5: ==12650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbae3c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbae3c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae3c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467832093 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc32fc48f0 T12666) Step #5: ==12666==The signal is caused by a READ memory access. Step #5: ==12666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c3fdf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c3fdf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c3fdd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468731719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff23fa0800 T12682) Step #5: ==12682==The signal is caused by a READ memory access. Step #5: ==12682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcdefad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcdefada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcdef8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469641832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc25962ae0 T12698) Step #5: ==12698==The signal is caused by a READ memory access. Step #5: ==12698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83c43ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83c43aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c438c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470546959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37a269f0 T12714) Step #5: ==12714==The signal is caused by a READ memory access. Step #5: ==12714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3e328e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3e328ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3e326c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471452917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5332c5a0 T12733) Step #5: ==12733==The signal is caused by a READ memory access. Step #5: ==12733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f0597b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f0597ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f05959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472361711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2f8893a0 T12750) Step #5: ==12750==The signal is caused by a READ memory access. Step #5: ==12750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f521a9288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f521a928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f521a906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473263362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b8ad4c0 T12766) Step #5: ==12766==The signal is caused by a READ memory access. Step #5: ==12766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f449dc668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f449dc66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f449dc44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474170518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbefc49e0 T12782) Step #5: ==12782==The signal is caused by a READ memory access. Step #5: ==12782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb336d2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb336d2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb336d09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475066453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12800==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56059470 T12800) Step #5: ==12800==The signal is caused by a READ memory access. Step #5: ==12800==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5d3d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5d3d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5d3d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475974951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbada2400 T12818) Step #5: ==12818==The signal is caused by a READ memory access. Step #5: ==12818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f455a3658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f455a365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f455a343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476882486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb852ccb0 T12834) Step #5: ==12834==The signal is caused by a READ memory access. Step #5: ==12834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c7053b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c7053ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c70519082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477785979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0efaaf80 T12850) Step #5: ==12850==The signal is caused by a READ memory access. Step #5: ==12850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19fa8ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19fa8caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19fa8a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478691453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4a805f0 T12866) Step #5: ==12866==The signal is caused by a READ memory access. Step #5: ==12866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95998f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95998f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95998cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479601180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc3abce80 T12882) Step #5: ==12882==The signal is caused by a READ memory access. Step #5: ==12882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c859818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c85981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8595f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480511569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc70f5a2e0 T12898) Step #5: ==12898==The signal is caused by a READ memory access. Step #5: ==12898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fbc6ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fbc6eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbc6cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481418026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6d5de2c0 T12914) Step #5: ==12914==The signal is caused by a READ memory access. Step #5: ==12914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed2fc258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed2fc25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed2fc03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482325013 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb4e453d0 T12930) Step #5: ==12930==The signal is caused by a READ memory access. Step #5: ==12930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c209888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c20988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c20966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483226153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe16c21580 T12946) Step #5: ==12946==The signal is caused by a READ memory access. Step #5: ==12946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8763d5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8763d5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8763d39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484133595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffd574950 T12962) Step #5: ==12962==The signal is caused by a READ memory access. Step #5: ==12962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cf1ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cf1ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cf1ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485031296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd01aacb0 T12978) Step #5: ==12978==The signal is caused by a READ memory access. Step #5: ==12978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fd8c508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fd8c50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fd8c2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485934422 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc29454400 T12994) Step #5: ==12994==The signal is caused by a READ memory access. Step #5: ==12994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07c794e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07c794ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c792c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==12994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486836314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5cfb8400 T13010) Step #5: ==13010==The signal is caused by a READ memory access. Step #5: ==13010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa31e54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa31e54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa31e52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487736740 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda92cec90 T13026) Step #5: ==13026==The signal is caused by a READ memory access. Step #5: ==13026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2004d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2004d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2004b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488639968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda34edec0 T13042) Step #5: ==13042==The signal is caused by a READ memory access. Step #5: ==13042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f215d0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f215d0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215d0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489547854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe772a770 T13058) Step #5: ==13058==The signal is caused by a READ memory access. Step #5: ==13058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf6c3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf6c339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6c317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490450141 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede226360 T13074) Step #5: ==13074==The signal is caused by a READ memory access. Step #5: ==13074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d5e5668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d5e566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d5e544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491358963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56ab7690 T13090) Step #5: ==13090==The signal is caused by a READ memory access. Step #5: ==13090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e1dee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e1dee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1debf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492265473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffca8f15e0 T13106) Step #5: ==13106==The signal is caused by a READ memory access. Step #5: ==13106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49d00478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49d0047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d0025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493165009 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd825fb440 T13122) Step #5: ==13122==The signal is caused by a READ memory access. Step #5: ==13122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2fe4f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2fe4f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2fe4d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494066190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2fb40960 T13138) Step #5: ==13138==The signal is caused by a READ memory access. Step #5: ==13138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab16b6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab16b6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab16b48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494974184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd721837a0 T13154) Step #5: ==13154==The signal is caused by a READ memory access. Step #5: ==13154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a4f73a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a4f73aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4f718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495878741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13172==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff410b3080 T13172) Step #5: ==13172==The signal is caused by a READ memory access. Step #5: ==13172==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbfa5e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbfa5e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbfa5be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3496783608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe991509d0 T13190) Step #5: ==13190==The signal is caused by a READ memory access. Step #5: ==13190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30011d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30011d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30011b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497691081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce17e07c0 T13206) Step #5: ==13206==The signal is caused by a READ memory access. Step #5: ==13206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c279ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c279aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2798a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498591541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca29c8ea0 T13222) Step #5: ==13222==The signal is caused by a READ memory access. Step #5: ==13222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efeb71968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efeb7196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeb7174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499495672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff575d1650 T13238) Step #5: ==13238==The signal is caused by a READ memory access. Step #5: ==13238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverError occured while running zebra: Step #5: age-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b0bc768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b0bc76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0bc54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500399717 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4ac6fba0 T13254) Step #5: ==13254==The signal is caused by a READ memory access. Step #5: ==13254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f533b10a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f533b10aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f533b0e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501306083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10d7cfb0 T13270) Step #5: ==13270==The signal is caused by a READ memory access. Step #5: ==13270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f612384a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f612384aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6123828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502212416 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4ff8ee0 T13286) Step #5: ==13286==The signal is caused by a READ memory access. Step #5: ==13286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22e701f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22e701fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22e6ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503123371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe942617a0 T13302) Step #5: ==13302==The signal is caused by a READ memory access. Step #5: ==13302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1daabf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1daabfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1daa9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504023112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd17bcefd0 T13318) Step #5: ==13318==The signal is caused by a READ memory access. Step #5: ==13318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6265f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6265f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6265ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504928494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d939520 T13336) Step #5: ==13336==The signal is caused by a READ memory access. Step #5: ==13336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71917428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7191742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7191720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505825327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd6bfe520 T13354) Step #5: ==13354==The signal is caused by a READ memory access. Step #5: ==13354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ed06908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ed0690a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ed066e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506725988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea1942110 T13370) Step #5: ==13370==The signal is caused by a READ memory access. Step #5: ==13370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c058ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c058eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c058ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507634227 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2f2fb2f0 T13386) Step #5: ==13386==The signal is caused by a READ memory access. Step #5: ==13386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33d7fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33d7fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33d7f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508535181 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc978aaf0 T13402) Step #5: ==13402==The signal is caused by a READ memory access. Step #5: ==13402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ca626e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ca626ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ca624c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509435629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3d72880 T13418) Step #5: ==13418==The signal is caused by a READ memory access. Step #5: ==13418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1a008a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1a008aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a0068082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510338099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbf26dcf0 T13434) Step #5: ==13434==The signal is caused by a READ memory access. Step #5: ==13434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6289abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6289abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6289a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511234337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdff6ef020 T13450) Step #5: ==13450==The signal is caused by a READ memory access. Step #5: ==13450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbef1ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbef1efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbef1cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512133324 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc255c2e00 T13466) Step #5: ==13466==The signal is caused by a READ memory access. Step #5: ==13466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b93dfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b93dfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b93dd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513040252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff85c79940 T13482) Step #5: ==13482==The signal is caused by a READ memory access. Step #5: ==13482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd4ff7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd4ff7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4ff58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513947322 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe44a46850 T13498) Step #5: ==13498==The signal is caused by a READ memory access. Step #5: ==13498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2488e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2488e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2488e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514848775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed5d1b2a0 T13514) Step #5: ==13514==The signal is caused by a READ memory access. Step #5: ==13514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4916d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4916d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4916b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515752766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc4101bf0 T13530) Step #5: ==13530==The signal is caused by a READ memory access. Step #5: ==13530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0bba2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0bba2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bba0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516657780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48f78980 T13546) Step #5: ==13546==The signal is caused by a READ memory access. Step #5: ==13546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77719188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7771918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77718f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517566231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed48d4750 T13562) Step #5: ==13562==The signal is caused by a READ memory access. Step #5: ==13562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda8e8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda8e817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8e7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518468830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdee53a4e0 T13580) Step #5: ==13580==The signal is caused by a READ memory access. Step #5: ==13580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafedc678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafedc67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafedc45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519376373 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4a922510 T13597) Step #5: ==13597==The signal is caused by a READ memory access. Step #5: ==13597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2ed9a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2ed9a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2ed987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520281950 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13616==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe67a3b3c0 T13616) Step #5: ==13616==The signal is caused by a READ memory access. Step #5: ==13616==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1493b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1493b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1493b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521187928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23ddc7c0 T13634) Step #5: ==13634==The signal is caused by a READ memory access. Step #5: ==13634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfa84df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfa84dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa84bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522094998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd54bdfc0 T13650) Step #5: ==13650==The signal is caused by a READ memory access. Step #5: ==13650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf6d7dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf6d7dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6d7ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522995630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d4d1300 T13666) Step #5: ==13666==The signal is caused by a READ memory access. Step #5: ==13666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd072868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd07286a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd07264082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523893291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd53ea79a0 T13682) Step #5: ==13682==The signal is caused by a READ memory access. Step #5: ==13682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d91cbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d91cbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d91c9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524792467 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd05cc0220 T13698) Step #5: ==13698==The signal is caused by a READ memory access. Step #5: ==13698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe77c6618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe77c661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe77c63f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525695919 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe661d2bb0 T13714) Step #5: ==13714==The signal is caused by a READ memory access. Step #5: ==13714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb0319f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb0319fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb0317d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526602291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8ef1b0e0 T13730) Step #5: ==13730==The signal is caused by a READ memory access. Step #5: ==13730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9435be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9435be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9435bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527517709 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd775c31a0 T13746) Step #5: ==13746==The signal is caused by a READ memory access. Step #5: ==13746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f107e02f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f107e02fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107e00d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528419237 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc2db57b0 T13762) Step #5: ==13762==The signal is caused by a READ memory access. Step #5: ==13762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe85f53f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe85f53fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85f51d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529317245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c7db5d0 T13778) Step #5: ==13778==The signal is caused by a READ memory access. Step #5: ==13778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdff5a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdff5a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdff57f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530214205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2aa44d20 T13794) Step #5: ==13794==The signal is caused by a READ memory access. Step #5: ==13794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d637798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d63779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d63757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531115616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc7cb26c0 T13810) Step #5: ==13810==The signal is caused by a READ memory access. Step #5: ==13810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f272c5188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f272c518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272c4f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532019490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc690f3a20 T13826) Step #5: ==13826==The signal is caused by a READ memory access. Step #5: ==13826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff48312f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff48312fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff48310d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532917658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd311780 T13842) Step #5: ==13842==The signal is caused by a READ memory access. Step #5: ==13842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4dc1a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4dc1a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4dc183082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533824382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9eed8c40 T13858) Step #5: ==13858==The signal is caused by a READ memory access. Step #5: ==13858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f6d58f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f6d58fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6d56d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534724042 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef87f3580 T13874) Step #5: ==13874==The signal is caused by a READ memory access. Step #5: ==13874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe544db28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe544db2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe544d90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535635982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff956dcad0 T13890) Step #5: ==13890==The signal is caused by a READ memory access. Step #5: ==13890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdefd438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdefd43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdefd21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536537850 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc542e6550 T13906) Step #5: ==13906==The signal is caused by a READ memory access. Step #5: ==13906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0bf6bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0bf6bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0bf69a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537445216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdec1e02f0 T13922) Step #5: ==13922==The signal is caused by a READ memory access. Step #5: ==13922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1aed7e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aed7e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aed7c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538353239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc17e6d8a0 T13942) Step #5: ==13942==The signal is caused by a READ memory access. Step #5: ==13942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd72c20b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd72c20ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72c1e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539258883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6e943350 T13958) Step #5: ==13958==The signal is caused by a READ memory access. Step #5: ==13958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2c3bf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2c3bf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2c3bd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540153940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd40e38760 T13974) Step #5: ==13974==The signal is caused by a READ memory access. Step #5: ==13974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae7f0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae7f0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7f0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541060128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb2596330 T13990) Step #5: ==13990==The signal is caused by a READ memory access. Step #5: ==13990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15c94918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15c9491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c946f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==13990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541973113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d037590 T14006) Step #5: ==14006==The signal is caused by a READ memory access. Step #5: ==14006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9ba7028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9ba702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ba6e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542882800 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9787dc70 T14022) Step #5: ==14022==The signal is caused by a READ memory access. Step #5: ==14022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e5560c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e5560ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e555ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543793253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde8827430 T14038) Step #5: ==14038==The signal is caused by a READ memory access. Step #5: ==14038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb2c7618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb2c761a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb2c73f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544688371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14056==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc733e7ff0 T14056) Step #5: ==14056==The signal is caused by a READ memory access. Step #5: ==14056==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb085f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb085f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb085d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14056==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545594868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b698e40 T14074) Step #5: ==14074==The signal is caused by a READ memory access. Step #5: ==14074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c6e3cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c6e3cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6e3a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546505207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff938deb50 T14090) Step #5: ==14090==The signal is caused by a READ memory access. Step #5: ==14090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff15c8de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff15c8dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff15c8bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547410777 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc360a0d50 T14106) Step #5: ==14106==The signal is caused by a READ memory access. Step #5: ==14106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff7e8b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff7e8b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff7e894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548319002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc64d9c8b0 T14122) Step #5: ==14122==The signal is caused by a READ memory access. Step #5: ==14122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10f413f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10f413fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10f411d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549226719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb7e2de10 T14138) Step #5: ==14138==The signal is caused by a READ memory access. Step #5: ==14138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d9c74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d9c74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d9c728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550133991 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8561cdb0 T14154) Step #5: ==14154==The signal is caused by a READ memory access. Step #5: ==14154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bea2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bea288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bea266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551037007 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd38f654c0 T14170) Step #5: ==14170==The signal is caused by a READ memory access. Step #5: ==14170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fa74828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fa7482a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fa7460082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551936366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd1f19e0 T14186) Step #5: ==14186==The signal is caused by a READ memory access. Step #5: ==14186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e8bfb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e8bfb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e8bf96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552838171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe728408a0 T14202) Step #5: ==14202==The signal is caused by a READ memory access. Step #5: ==14202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f386520d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f386520da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38651eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553738079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf69d73f0 T14218) Step #5: ==14218==The signal is caused by a READ memory access. Step #5: ==14218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5257d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5257d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5257b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554638525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78868390 T14234) Step #5: ==14234==The signal is caused by a READ memory access. Step #5: ==14234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc73b98d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73b98da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73b96b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555539999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef9123480 T14250) Step #5: ==14250==The signal is caused by a READ memory access. Step #5: ==14250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bc6adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bc6adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bc6aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556441112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1cc68c20 T14266) Step #5: ==14266==The signal is caused by a READ memory access. Step #5: ==14266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42629998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4262999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4262977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557346267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a2a75a0 T14282) Step #5: ==14282==The signal is caused by a READ memory access. Step #5: ==14282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a3240b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a3240ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a323e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558251472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb87645c0 T14298) Step #5: ==14298==The signal is caused by a READ memory access. Step #5: ==14298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e290b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e290b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e2908f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559155043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8fbf790 T14314) Step #5: ==14314==The signal is caused by a READ memory access. Step #5: ==14314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f19a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f19a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f19a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560056741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffced74caa0 T14330) Step #5: ==14330==The signal is caused by a READ memory access. Step #5: ==14330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdade6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdade630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdade60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560957867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7273a790 T14346) Step #5: ==14346==The signal is caused by a READ memory access. Step #5: ==14346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6e23e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6e23e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6e23c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561866484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeef2cb300 T14362) Step #5: ==14362==The signal is caused by a READ memory access. Step #5: ==14362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f272b9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f272b915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f272b8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562768498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6104df30 T14378) Step #5: ==14378==The signal is caused by a READ memory access. Step #5: ==14378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b6b5ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b6b5ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6b58b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563665978 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6885c790 T14394) Step #5: ==14394==The signal is caused by a READ memory access. Step #5: ==14394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d697d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d697d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d697b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564569827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee78f75f0 T14410) Step #5: ==14410==The signal is caused by a READ memory access. Step #5: ==14410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cb47998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cb4799a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb4777082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565473229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc9dc3180 T14426) Step #5: ==14426==The signal is caused by a READ memory access. Step #5: ==14426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88456158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8845615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88455f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566372947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc172e3040 T14442) Step #5: ==14442==The signal is caused by a READ memory access. Step #5: ==14442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88947bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88947bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8894799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567281822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2995bda0 T14458) Step #5: ==14458==The signal is caused by a READ memory access. Step #5: ==14458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f852a7ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f852a7ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f852a7dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568188811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd0d14930 T14474) Step #5: ==14474==The signal is caused by a READ memory access. Step #5: ==14474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb63a8df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb63a8dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb63a8bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569093386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd396b0200 T14492) Step #5: ==14492==The signal is caused by a READ memory access. Step #5: ==14492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f9b85d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f9b85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9b83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570003210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc199a70a0 T14513) Step #5: ==14513==The signal is caused by a READ memory access. Step #5: ==14513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70c7d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70c7d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c7ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570910246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd97675b00 T14530) Step #5: ==14530==The signal is caused by a READ memory access. Step #5: ==14530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd618f558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd618f55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd618f33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571817668 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd39ee1990 T14546) Step #5: ==14546==The signal is caused by a READ memory access. Step #5: ==14546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71bccdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71bccdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71bccbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572720616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6f0d1950 T14562) Step #5: ==14562==The signal is caused by a READ memory access. Step #5: ==14562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cf6f5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cf6f5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cf6f3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573620382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca71cdeb0 T14578) Step #5: ==14578==The signal is caused by a READ memory access. Step #5: ==14578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73a742e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73a742ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a740c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574521670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffac1c7c00 T14594) Step #5: ==14594==The signal is caused by a READ memory access. Step #5: ==14594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4773868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa477386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa477364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575427685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf9dba80 T14610) Step #5: ==14610==The signal is caused by a READ memory access. Step #5: ==14610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02168f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02168f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02168d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576334881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec6775580 T14626) Step #5: ==14626==The signal is caused by a READ memory access. Step #5: ==14626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03e0afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03e0afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03e0ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577245396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1f4f6c80 T14642) Step #5: ==14642==The signal is caused by a READ memory access. Step #5: ==14642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ff1c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ff1c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff1c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578150191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed65add50 T14658) Step #5: ==14658==The signal is caused by a READ memory access. Step #5: ==14658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d9e9af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d9e9afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9e98d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579061527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce6205ee0 T14674) Step #5: ==14674==The signal is caused by a READ memory access. Step #5: ==14674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52319b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52319b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5231996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579973608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdedd4db40 T14690) Step #5: ==14690==The signal is caused by a READ memory access. Step #5: ==14690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbee84fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbee84fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee84d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580880201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2e222f40 T14706) Step #5: ==14706==The signal is caused by a READ memory access. Step #5: ==14706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43525f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43525f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43525cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581787696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea07edfc0 T14722) Step #5: ==14722==The signal is caused by a READ memory access. Step #5: ==14722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a2eb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a2eb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a2eb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582692983 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd774d90 T14738) Step #5: ==14738==The signal is caused by a READ memory access. Step #5: ==14738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d8a01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d8a01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d89ffc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583593973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff34980cf0 T14754) Step #5: ==14754==The signal is caused by a READ memory access. Step #5: ==14754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37bc2108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37bc210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37bc1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584494530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbce94d60 T14770) Step #5: ==14770==The signal is caused by a READ memory access. Step #5: ==14770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9b0edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9b0edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9b0eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585403998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6feec660 T14786) Step #5: ==14786==The signal is caused by a READ memory access. Step #5: ==14786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a374628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a37462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a37440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586304990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd960a49e0 T14802) Step #5: ==14802==The signal is caused by a READ memory access. Step #5: ==14802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc42e81d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc42e81da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc42e7fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587211286 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe675c1180 T14818) Step #5: ==14818==The signal is caused by a READ memory access. Step #5: ==14818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4d2a508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4d2a50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d2a2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588116523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb026fe40 T14834) Step #5: ==14834==The signal is caused by a READ memory access. Step #5: ==14834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f382bb958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f382bb95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f382bb73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589021121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc50f1c390 T14850) Step #5: ==14850==The signal is caused by a READ memory access. Step #5: ==14850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f777d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f777d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f777ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589924197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0a13b5b0 T14866) Step #5: ==14866==The signal is caused by a READ memory access. Step #5: ==14866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb81ae388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb81ae38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb81ae16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590827705 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6ca77cc0 T14882) Step #5: ==14882==The signal is caused by a READ memory access. Step #5: ==14882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feea19d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feea19d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feea19b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591730988 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14900==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88d3db90 T14900) Step #5: ==14900==The signal is caused by a READ memory access. Step #5: ==14900==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2bb8b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2bb8b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2bb895082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592634391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14920==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef8eab080 T14920) Step #5: ==14920==The signal is caused by a READ memory access. Step #5: ==14920==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe7065e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe7065ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe7063c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593538159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd85507ca0 T14937) Step #5: ==14937==The signal is caused by a READ memory access. Step #5: ==14937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cde2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cde240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cde21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594443088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5266d560 T14953) Step #5: ==14953==The signal is caused by a READ memory access. Step #5: ==14953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7904c888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7904c88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7904c66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595345638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd2428570 T14970) Step #5: ==14970==The signal is caused by a READ memory access. Step #5: ==14970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde38aa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde38aa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde38a81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596257687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d3ca390 T14986) Step #5: ==14986==The signal is caused by a READ memory access. Step #5: ==14986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feaa663e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaa663ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa661c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==14986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597161555 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd14055200 T15002) Step #5: ==15002==The signal is caused by a READ memory access. Step #5: ==15002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62d5e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62d5e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d5dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598065505 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff261c32d0 T15018) Step #5: ==15018==The signal is caused by a READ memory access. Step #5: ==15018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b41fe58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b41fe5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b41fc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598972239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb77205d0 T15034) Step #5: ==15034==The signal is caused by a READ memory access. Step #5: ==15034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74b04c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74b04c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b04a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599881624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef99c3f0 T15054) Step #5: ==15054==The signal is caused by a READ memory access. Step #5: ==15054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f835f22e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f835f22ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f835f20c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600782364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d1447f0 T15070) Step #5: ==15070==The signal is caused by a READ memory access. Step #5: ==15070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc4a67d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc4a67da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4a65b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601688656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5db9bf0 T15086) Step #5: ==15086==The signal is caused by a READ memory access. Step #5: ==15086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33c9df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33c9df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c9dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602591982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5e8ad0a0 T15102) Step #5: ==15102==The signal is caused by a READ memory access. Step #5: ==15102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1c53d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c53d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c53b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603495456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5c68160 T15118) Step #5: ==15118==The signal is caused by a READ memory access. Step #5: ==15118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda85c718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda85c71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda85c4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604398026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd144332c0 T15134) Step #5: ==15134==The signal is caused by a READ memory access. Step #5: ==15134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc6d13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc6d13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc6d118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605304834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc41372440 T15150) Step #5: ==15150==The signal is caused by a READ memory access. Step #5: ==15150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e383698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e38369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e38347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606209930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd322f6fb0 T15166) Step #5: ==15166==The signal is caused by a READ memory access. Step #5: ==15166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07f9c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07f9c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f9c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607114840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8df58780 T15182) Step #5: ==15182==The signal is caused by a READ memory access. Step #5: ==15182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4030eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4030eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4030ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608022981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d1bceb0 T15198) Step #5: ==15198==The signal is caused by a READ memory access. Step #5: ==15198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbbaea858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbaea85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbaea63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608922911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5a2da70 T15214) Step #5: ==15214==The signal is caused by a READ memory access. Step #5: ==15214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba531a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba531a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba53187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609824705 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d4a63d0 T15230) Step #5: ==15230==The signal is caused by a READ memory access. Step #5: ==15230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe21c18d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe21c18da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe21c16b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610729959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe048b040 T15246) Step #5: ==15246==The signal is caused by a READ memory access. Step #5: ==15246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f569ebab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f569ebaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f569eb89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611636674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee79a4260 T15262) Step #5: ==15262==The signal is caused by a READ memory access. Step #5: ==15262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2a2a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2a2a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a29e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612540318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe66abf810 T15278) Step #5: ==15278==The signal is caused by a READ memory access. Step #5: ==15278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74118968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7411896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7411874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613446821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc398485a0 T15294) Step #5: ==15294==The signal is caused by a READ memory access. Step #5: ==15294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7986e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7986e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7986c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614353607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9248bcc0 T15310) Step #5: ==15310==The signal is caused by a READ memory access. Step #5: ==15310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc3f1828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc3f182a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3f160082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615251466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfc64f650 T15326) Step #5: ==15326==The signal is caused by a READ memory access. Step #5: ==15326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e387888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e38788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e38766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616151567 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecd494e90 T15342) Step #5: ==15342==The signal is caused by a READ memory access. Step #5: ==15342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe85b8698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe85b869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85b847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617059858 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15360==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe256c83c0 T15360) Step #5: ==15360==The signal is caused by a READ memory access. Step #5: ==15360==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f500faf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f500faf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500fad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15360==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617966823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb7351d50 T15378) Step #5: ==15378==The signal is caused by a READ memory access. Step #5: ==15378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f255e3728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f255e372a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255e350082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618865361 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67cfeac0 T15394) Step #5: ==15394==The signal is caused by a READ memory access. Step #5: ==15394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f141b83f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f141b83fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141b81d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619765680 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce5a4ad50 T15410) Step #5: ==15410==The signal is caused by a READ memory access. Step #5: ==15410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9096d5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9096d5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9096d3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620668535 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd0d408b0 T15426) Step #5: ==15426==The signal is caused by a READ memory access. Step #5: ==15426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8883e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8883e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8883e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621578068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff385ad0e0 T15442) Step #5: ==15442==The signal is caused by a READ memory access. Step #5: ==15442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe70f9478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe70f947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe70f925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622479626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd43ecc160 T15458) Step #5: ==15458==The signal is caused by a READ memory access. Step #5: ==15458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe08e85a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe08e85aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe08e838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623382541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd30723e40 T15474) Step #5: ==15474==The signal is caused by a READ memory access. Step #5: ==15474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cbb1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cbb196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cbb174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624287689 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd62a1eb80 T15490) Step #5: ==15490==The signal is caused by a READ memory access. Step #5: ==15490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25bbc998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25bbc99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25bbc77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625189363 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff372a5d10 T15506) Step #5: ==15506==The signal is caused by a READ memory access. Step #5: ==15506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4800ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4800ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4800aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626092323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7715f240 T15522) Step #5: ==15522==The signal is caused by a READ memory access. Step #5: ==15522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fe4eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fe4eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fe4e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626997915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5f0c7030 T15538) Step #5: ==15538==The signal is caused by a READ memory access. Step #5: ==15538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43135e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43135e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43135c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627902945 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb938cc80 T15554) Step #5: ==15554==The signal is caused by a READ memory access. Step #5: ==15554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba83ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba83ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba83ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628808602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc043bbe50 T15570) Step #5: ==15570==The signal is caused by a READ memory access. Step #5: ==15570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18f06868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18f0686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f0664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629711949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3da46bc0 T15586) Step #5: ==15586==The signal is caused by a READ memory access. Step #5: ==15586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc9edb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc9edb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc9ed93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630615754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15604==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff3e739c0 T15604) Step #5: ==15604==The signal is caused by a READ memory access. Step #5: ==15604==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46f17538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46f1753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f1731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631523955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe220533e0 T15622) Step #5: ==15622==The signal is caused by a READ memory access. Step #5: ==15622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8a2fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8a2fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8a2fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632433037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc723d1160 T15638) Step #5: ==15638==The signal is caused by a READ memory access. Step #5: ==15638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a031a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a031a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a03182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633338062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4b23db10 T15654) Step #5: ==15654==The signal is caused by a READ memory access. Step #5: ==15654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61e4e878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61e4e87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61e4e65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634238116 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2f7615b0 T15670) Step #5: ==15670==The signal is caused by a READ memory access. Step #5: ==15670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff65eaca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff65eacaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65eaa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635134253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd6b2e790 T15686) Step #5: ==15686==The signal is caused by a READ memory access. Step #5: ==15686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa935b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa935b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa935b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636035838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c7bff60 T15702) Step #5: ==15702==The signal is caused by a READ memory access. Step #5: ==15702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3821a3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3821a3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3821a1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636944006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0da89270 T15718) Step #5: ==15718==The signal is caused by a READ memory access. Step #5: ==15718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a2f5728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a2f572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2f550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637847522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4df22670 T15734) Step #5: ==15734==The signal is caused by a READ memory access. Step #5: ==15734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91277d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91277d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91277af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638751790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0f431b70 T15750) Step #5: ==15750==The signal is caused by a READ memory access. Step #5: ==15750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f3666a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f3666aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f36648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639655658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c157ad0 T15766) Step #5: ==15766==The signal is caused by a READ memory access. Step #5: ==15766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad0cbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad0cbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad0cb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640558333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff514ec3d0 T15782) Step #5: ==15782==The signal is caused by a READ memory access. Step #5: ==15782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb947ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb947ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb947eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641464254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4feafee0 T15798) Step #5: ==15798==The signal is caused by a READ memory access. Step #5: ==15798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f74da58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f74da5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f74d83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642365353 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5d770fc0 T15817) Step #5: ==15817==The signal is caused by a READ memory access. Step #5: ==15817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f362c50b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f362c50ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f362c4e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643274245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4123f870 T15834) Step #5: ==15834==The signal is caused by a READ memory access. Step #5: ==15834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd32871c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd32871ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3286fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644181010 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78e55c00 T15850) Step #5: ==15850==The signal is caused by a READ memory access. Step #5: ==15850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9308cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9308cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9308cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645095246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe1787760 T15866) Step #5: ==15866==The signal is caused by a READ memory access. Step #5: ==15866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d5bf138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d5bf13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d5bef1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645995826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc97df6a40 T15882) Step #5: ==15882==The signal is caused by a READ memory access. Step #5: ==15882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f141d60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f141d60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f141d5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646904362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea1b6c320 T15898) Step #5: ==15898==The signal is caused by a READ memory access. Step #5: ==15898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0877ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0877adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0877abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647811161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd992b6db0 T15914) Step #5: ==15914==The signal is caused by a READ memory access. Step #5: ==15914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbccd8d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbccd8d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbccd8b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648713416 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdadc4b760 T15930) Step #5: ==15930==The signal is caused by a READ memory access. Step #5: ==15930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f791f5e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f791f5e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f791f5c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649619976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff99a06a40 T15946) Step #5: ==15946==The signal is caused by a READ memory access. Step #5: ==15946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20c408e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20c408ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c406c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650527209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0beb0a90 T15962) Step #5: ==15962==The signal is caused by a READ memory access. Step #5: ==15962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74377e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74377e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74377c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651436121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe821492f0 T15978) Step #5: ==15978==The signal is caused by a READ memory access. Step #5: ==15978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e9b6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e9b698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9b676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652343542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb26f9520 T15994) Step #5: ==15994==The signal is caused by a READ memory access. Step #5: ==15994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a0293f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a0293fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0291d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==15994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653247417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa0eac9d0 T16010) Step #5: ==16010==The signal is caused by a READ memory access. Step #5: ==16010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff29ad8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff29ad8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff29ad69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654148888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1455e7e0 T16026) Step #5: ==16026==The signal is caused by a READ memory access. Step #5: ==16026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9739ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9739ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9739ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655052859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff310a8f40 T16042) Step #5: ==16042==The signal is caused by a READ memory access. Step #5: ==16042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d24aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d24acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d24aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655962882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd334ceea0 T16058) Step #5: ==16058==The signal is caused by a READ memory access. Step #5: ==16058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b434bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b434bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b4349a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656867888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd188f2a40 T16074) Step #5: ==16074==The signal is caused by a READ memory access. Step #5: ==16074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3edcd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3edcd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3edcb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657776852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed16ff6f0 T16090) Step #5: ==16090==The signal is caused by a READ memory access. Step #5: ==16090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e1ee828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e1ee82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1ee60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658683982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf90b81a0 T16106) Step #5: ==16106==The signal is caused by a READ memory access. Step #5: ==16106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b77b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b77b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b77b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659594897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc8d12770 T16122) Step #5: ==16122==The signal is caused by a READ memory access. Step #5: ==16122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8302dee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8302deea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8302dcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660496011 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff72681c70 T16138) Step #5: ==16138==The signal is caused by a READ memory access. Step #5: ==16138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fa4a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fa4a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa4a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661407867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe184d0e00 T16154) Step #5: ==16154==The signal is caused by a READ memory access. Step #5: ==16154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bf3a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bf3a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf3a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662313996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16172==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef6a6dc70 T16172) Step #5: ==16172==The signal is caused by a READ memory access. Step #5: ==16172==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6f0f068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6f0f06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f0ee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663216161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0b14ee40 T16190) Step #5: ==16190==The signal is caused by a READ memory access. Step #5: ==16190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f162be4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f162be4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162be2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664117536 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61c476c0 T16210) Step #5: ==16210==The signal is caused by a READ memory access. Step #5: ==16210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3790a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3790a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3790a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665022341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16228==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe656abc90 T16228) Step #5: ==16228==The signal is caused by a READ memory access. Step #5: ==16228==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09c4a858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09c4a85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c4a63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665927006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9dc75030 T16245) Step #5: ==16245==The signal is caused by a READ memory access. Step #5: ==16245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05207b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05207b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0520794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666832823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3b16b5d0 T16262) Step #5: ==16262==The signal is caused by a READ memory access. Step #5: ==16262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c29bb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c29bb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c29b90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667737251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d5ad3a0 T16278) Step #5: ==16278==The signal is caused by a READ memory access. Step #5: ==16278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5aa5e998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aa5e99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa5e77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668643514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef4673930 T16294) Step #5: ==16294==The signal is caused by a READ memory access. Step #5: ==16294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbe5b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbe5b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe5b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669548654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedd76ce90 T16310) Step #5: ==16310==The signal is caused by a READ memory access. Step #5: ==16310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14924d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14924d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14924ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670448351 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcf446ce0 T16326) Step #5: ==16326==The signal is caused by a READ memory access. Step #5: ==16326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6833f398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6833f39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6833f17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671349596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc672ba1c0 T16342) Step #5: ==16342==The signal is caused by a READ memory access. Step #5: ==16342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1801a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1801a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1801a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672260139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7ca2f980 T16358) Step #5: ==16358==The signal is caused by a READ memory access. Step #5: ==16358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6052b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6052b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6052b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673167153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f2b1b30 T16374) Step #5: ==16374==The signal is caused by a READ memory access. Step #5: ==16374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51408558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5140855a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5140833082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674068312 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe67b354a0 T16390) Step #5: ==16390==The signal is caused by a READ memory access. Step #5: ==16390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecbd48f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecbd48fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecbd46d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674975855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc54bdac70 T16406) Step #5: ==16406==The signal is caused by a READ memory access. Step #5: ==16406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95bbb7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95bbb7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95bbb5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675877965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff44c14740 T16422) Step #5: ==16422==The signal is caused by a READ memory access. Step #5: ==16422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c70b148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c70b14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c70af2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676777204 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4903f2a0 T16438) Step #5: ==16438==The signal is caused by a READ memory access. Step #5: ==16438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc929ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc929ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc929fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677685848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ef407f0 T16454) Step #5: ==16454==The signal is caused by a READ memory access. Step #5: ==16454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc75d128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc75d12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc75cf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678592590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc2941f0 T16470) Step #5: ==16470==The signal is caused by a READ memory access. Step #5: ==16470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2964b3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2964b3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2964b19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679499629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4b618910 T16486) Step #5: ==16486==The signal is caused by a READ memory access. Step #5: ==16486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f302d4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f302d451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302d42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680396775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad69f0e0 T16502) Step #5: ==16502==The signal is caused by a READ memory access. Step #5: ==16502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5585a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5585a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5585a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681302560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0baabcf0 T16518) Step #5: ==16518==The signal is caused by a READ memory access. Step #5: ==16518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6cee648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6cee64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6cee42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682208202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd416b70e0 T16534) Step #5: ==16534==The signal is caused by a READ memory access. Step #5: ==16534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75d80038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75d8003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d7fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683115466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe241d890 T16550) Step #5: ==16550==The signal is caused by a READ memory access. Step #5: ==16550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17045468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1704546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1704524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684020597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe07ac1eb0 T16566) Step #5: ==16566==The signal is caused by a READ memory access. Step #5: ==16566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac6bbea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac6bbeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6bbc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684933628 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe9004f0 T16582) Step #5: ==16582==The signal is caused by a READ memory access. Step #5: ==16582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f8a6f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f8a6f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8a6d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685837747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0c716770 T16598) Step #5: ==16598==The signal is caused by a READ memory access. Step #5: ==16598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4cc5b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cc5b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc5af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686738049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe89da010 T16614) Step #5: ==16614==The signal is caused by a READ memory access. Step #5: ==16614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faecded98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faecded9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faecdeb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687648914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcc5aea70 T16630) Step #5: ==16630==The signal is caused by a READ memory access. Step #5: ==16630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47210c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47210c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47210a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688549552 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd368337d0 T16646) Step #5: ==16646==The signal is caused by a READ memory access. Step #5: ==16646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41032178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4103217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41031f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689457907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc64d4ff90 T16665) Step #5: ==16665==The signal is caused by a READ memory access. Step #5: ==16665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26c7b908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26c7b90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c7b6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690363464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc38809420 T16682) Step #5: ==16682==The signal is caused by a READ memory access. Step #5: ==16682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4a064e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4a064ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4a062c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691259962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc291520e0 T16698) Step #5: ==16698==The signal is caused by a READ memory access. Step #5: ==16698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f782fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f782faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f782d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692165330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16716==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c38aa70 T16716) Step #5: ==16716==The signal is caused by a READ memory access. Step #5: ==16716==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf9d7898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf9d789a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9d767082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16716==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693070737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7de92b90 T16734) Step #5: ==16734==The signal is caused by a READ memory access. Step #5: ==16734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1eeca628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eeca62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eeca40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693977290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5caa9ac0 T16750) Step #5: ==16750==The signal is caused by a READ memory access. Step #5: ==16750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76fbcb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76fbcb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76fbc90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694873240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff68211920 T16766) Step #5: ==16766==The signal is caused by a READ memory access. Step #5: ==16766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32b481d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32b481da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32b47fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695779077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce72a4990 T16782) Step #5: ==16782==The signal is caused by a READ memory access. Step #5: ==16782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8add1e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8add1e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8add1c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696682921 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3d8e11e0 T16798) Step #5: ==16798==The signal is caused by a READ memory access. Step #5: ==16798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26056bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26056bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2605699082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697589121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff36cca930 T16814) Step #5: ==16814==The signal is caused by a READ memory access. Step #5: ==16814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7f57a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7f57a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f5783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698495154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc380eb0e0 T16830) Step #5: ==16830==The signal is caused by a READ memory access. Step #5: ==16830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f974c18d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f974c18da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f974c16b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699401331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd11a0d3d0 T16846) Step #5: ==16846==The signal is caused by a READ memory access. Step #5: ==16846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f071fa0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f071fa0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f071f9ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700302366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeec515ef0 T16862) Step #5: ==16862==The signal is caused by a READ memory access. Step #5: ==16862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe38706f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe38706fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38704d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701205915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcf6a4530 T16878) Step #5: ==16878==The signal is caused by a READ memory access. Step #5: ==16878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fb5c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fb5c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fb5c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702114830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6bd9e120 T16894) Step #5: ==16894==The signal is caused by a READ memory access. Step #5: ==16894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff31cfa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff31cfa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31cf82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703022057 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8973570 T16910) Step #5: ==16910==The signal is caused by a READ memory access. Step #5: ==16910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12a661a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12a661aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12a65f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703934706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc450a4210 T16926) Step #5: ==16926==The signal is caused by a READ memory access. Step #5: ==16926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed267538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed26753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed26731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704839211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff13785c60 T16942) Step #5: ==16942==The signal is caused by a READ memory access. Step #5: ==16942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12225368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1222536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1222514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705744265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd104a930 T16958) Step #5: ==16958==The signal is caused by a READ memory access. Step #5: ==16958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c968348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c96834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c96812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706654210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42a32a00 T16974) Step #5: ==16974==The signal is caused by a READ memory access. Step #5: ==16974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff38860c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff38860ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3885ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707557180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff447f8160 T16990) Step #5: ==16990==The signal is caused by a READ memory access. Step #5: ==16990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3544fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3544feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3544fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==16990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708460386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1377acf0 T17006) Step #5: ==17006==The signal is caused by a READ memory access. Step #5: ==17006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3e6fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3e6fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3e6f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709359531 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc442fc670 T17022) Step #5: ==17022==The signal is caused by a READ memory access. Step #5: ==17022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed9d4398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed9d439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed9d417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710270435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd07e948e0 T17038) Step #5: ==17038==The signal is caused by a READ memory access. Step #5: ==17038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51afdb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51afdb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51afd8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711174195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8b5d68b0 T17054) Step #5: ==17054==The signal is caused by a READ memory access. Step #5: ==17054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7eb8ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7eb8ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7eb8a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712077683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe95ecefb0 T17070) Step #5: ==17070==The signal is caused by a READ memory access. Step #5: ==17070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f684ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f684eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f684ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712981823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4ba5d1b0 T17090) Step #5: ==17090==The signal is caused by a READ memory access. Step #5: ==17090==Hint: this fault was caused by a dereference of a high value address (see register values below). DisassemblINFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739931040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: MERGE-OUTER: 4389 files, 0 in the initial corpus, 0 processed earlier Step #5: MERGE-OUTER: attempt 1 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2739959629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 0 processed earlier; will process 4389 files now Step #5: #1 pulse cov: 744 ft: 745 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 751 ft: 772 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 751 ft: 772 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 751 ft: 772 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d085] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 874 ft: 954 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x4d) [0x6e034d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d4aa] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06e the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7562d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7562d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7562b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713879508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe460e9cc0 T17106) Step #5: ==17106==The signal is caused by a READ memory access. Step #5: ==17106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84a8e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84a8e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a8e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714780946 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcce2afc10 T17122) Step #5: ==17122==The signal is caused by a READ memory access. Step #5: ==17122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7fe42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7fe42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7fe408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715689229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3d4ef170 T17138) Step #5: ==17138==The signal is caused by a READ memory access. Step #5: ==17138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07a74448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07a7444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07a7422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716593234 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe58784de0 T17154) Step #5: ==17154==The signal is caused by a READ memory access. Step #5: ==17154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a8ec6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a8ec6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a8ec4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717500635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea7c80490 T17170) Step #5: ==17170==The signal is caused by a READ memory access. Step #5: ==17170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f665a5aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f665a5aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665a588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718407953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe833b2510 T17186) Step #5: ==17186==The signal is caused by a READ memory access. Step #5: ==17186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54ff8b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54ff8b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ff88e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719307584 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9ac80110 T17202) Step #5: ==17202==The signal is caused by a READ memory access. Step #5: ==17202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca08efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca08efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca08edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720211767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7e05530 T17218) Step #5: ==17218==The signal is caused by a READ memory access. Step #5: ==17218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f480958e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f480958ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f480956c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721117543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c54c6e0 T17234) Step #5: ==17234==The signal is caused by a READ memory access. Step #5: ==17234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f528baee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f528baeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528bacc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722018560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc54db130 T17250) Step #5: ==17250==The signal is caused by a READ memory access. Step #5: ==17250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44633cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44633cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44633ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722921964 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffccade210 T17269) Step #5: ==17269==The signal is caused by a READ memory access. Step #5: ==17269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f996c2e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f996c2e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f996c2c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723829594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe30753d10 T17286) Step #5: ==17286==The signal is caused by a READ memory access. Step #5: ==17286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5644ea48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5644ea4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5644e82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724734906 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd80fdea0 T17302) Step #5: ==17302==The signal is caused by a READ memory access. Step #5: ==17302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa54e2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa54e2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54e29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725635137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe479ec50 T17318) Step #5: ==17318==The signal is caused by a READ memory access. Step #5: ==17318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cba1f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cba1f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cba1d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726541303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8542fd90 T17334) Step #5: ==17334==The signal is caused by a READ memory access. Step #5: ==17334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b6b4aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b6b4aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b6b488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727442814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff521fd870 T17350) Step #5: ==17350==The signal is caused by a READ memory access. Step #5: ==17350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2d15958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2d1595a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2d1573082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728349192 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5014570 T17366) Step #5: ==17366==The signal is caused by a READ memory access. Step #5: ==17366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bd45038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bd4503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd44e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729248598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3242e20 T17382) Step #5: ==17382==The signal is caused by a READ memory access. Step #5: ==17382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52755778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5275577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5275555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730159841 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9efff3d0 T17398) Step #5: ==17398==The signal is caused by a READ memory access. Step #5: ==17398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0c76558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0c7655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0c7633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731055726 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff15b334f0 T17414) Step #5: ==17414==The signal is caused by a READ memory access. Step #5: ==17414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89716048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8971604a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89715e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731958314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae3b6910 T17430) Step #5: ==17430==The signal is caused by a READ memory access. Step #5: ==17430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbb34ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbb34eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbb34cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732864029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb97ac5e0 T17446) Step #5: ==17446==The signal is caused by a READ memory access. Step #5: ==17446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e5f7488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e5f748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e5f726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733774610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c23a9e0 T17462) Step #5: ==17462==The signal is caused by a READ memory access. Step #5: ==17462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f541c3e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f541c3e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f541c3bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734677812 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff376675f0 T17478) Step #5: ==17478==The signal is caused by a READ memory access. Step #5: ==17478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe3f8f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe3f8f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3f8d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735580424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff19c9990 T17494) Step #5: ==17494==The signal is caused by a READ memory access. Step #5: ==17494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7e31c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7e31c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7e319f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736482857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd1075b00 T17510) Step #5: ==17510==The signal is caused by a READ memory access. Step #5: ==17510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdd03888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdd0388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdd0366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737385578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe089437a0 T17529) Step #5: ==17529==The signal is caused by a READ memory access. Step #5: ==17529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: :07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x41) [0x5ca301] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_default_delete+0x3a) [0x516c3a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ba19] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 903 ft: 992 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bda9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538ec5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x529994] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_disable+0x2f) [0x52993f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 932 ft: 1022 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x7c) [0x6dfb9c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e13] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e125] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bffa] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d90a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d26f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e3dc] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_mlag_client_register+0x6b) [0x56571b] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x529994] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_enable+0x32) [0x529d02] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_client_register+0x72) [0x58e222] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53df55] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5392a1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x51) [0x6e2061] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x5b) [0x5769cb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539eda] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_register+0x72) [0x58dee2] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a03f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0x44) [0x515f44] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d418] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536dac] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_register+0x72) [0x58dee2] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1052 ft: 1153 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d18a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x5b) [0x5769cb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53afe8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2b8f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x3a) [0x6e2a8a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e13] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_all_vni+0xb1) [0x5cf0c1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537e64] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537e9e] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ba5a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x3a) [0x6e2a8a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x529994] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_disable+0x2f) [0x52993f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a07c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0x7f) [0x515f7f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x8a) [0x6e038a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xc6) [0x6da8e6] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539e54] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a001] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53890a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_all_vni+0xef) [0x5cf0ff] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d1c6] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_add+0xba) [0x515fba] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0xc9) [0x6e03c9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0xc9) [0x6e03c9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536f3f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_replay+0x116) [0x58e346] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cad8d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_add+0xb2) [0x5cb0c2] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_vtep_del_zapi+0xdf) [0x5cbfaf] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5392a1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1266 ft: 1418 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_redistribute_delete+0xb7) [0x516647] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538974] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_svi_macip+0x9e) [0x5ce5fe] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a0e5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x103) [0x6da923] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537ed9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a0b9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_advertise_subnet+0x9b) [0x5ce95b] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x58dfee] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ptm_bfd_dst_deregister+0x72) [0x58e1a2] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /wor #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc29d80d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc29d80da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc29d7eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738284313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff08025a50 T17546) Step #5: ==17546==The signal is caused by a READ memory access. Step #5: ==17546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdeca78f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeca78fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeca76d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739192403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8046e0b0 T17562) Step #5: ==17562==The signal is caused by a READ memory access. Step #5: ==17562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2332e128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2332e12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2332df0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740097489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca2bc040 T17580) Step #5: ==17580==The signal is caused by a READ memory access. Step #5: ==17580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1cb4bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cb4bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb4bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741012309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09da8e90 T17597) Step #5: ==17597==The signal is caused by a READ memory access. Step #5: ==17597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd1d3eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd1d3eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd1d3c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741912073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7754dd70 T17613) Step #5: ==17613==The signal is caused by a READ memory access. Step #5: ==17613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2c49628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2c4962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2c4940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742820681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4062b970 T17630) Step #5: ==17630==The signal is caused by a READ memory access. Step #5: ==17630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f747a3268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f747a326a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f747a304082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743722997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45cf4970 T17646) Step #5: ==17646==The signal is caused by a READ memory access. Step #5: ==17646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc54b6ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc54b6cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc54b6ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744626227 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc1fa03c0 T17662) Step #5: ==17662==The signal is caused by a READ memory access. Step #5: ==17662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09f7cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09f7cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09f7ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afkspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x198) [0x6e21a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536de6] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-lind80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745528102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb1fdcd00 T17678) Step #5: ==17678==The signal is caused by a READ memory access. Step #5: ==17678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04effe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04effe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04effc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746433370 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd14629f10 T17694) Step #5: ==17694==The signal is caused by a READ memory access. Step #5: ==17694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe3b6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe3b630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3b60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747338573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa49d0cd0 T17710) Step #5: ==17710==The signal is caused by a READ memory access. Step #5: ==17710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90af46c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90af46ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90af44a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748244650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7d6bfd20 T17726) Step #5: ==17726==The signal is caused by a READ memory access. Step #5: ==17726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f640d8a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f640d8a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f640d884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749158036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc74a1d880 T17742) Step #5: ==17742==The signal is caused by a READ memory access. Step #5: ==17742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11bf0a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11bf0a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bf080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750068237 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd39b20f90 T17758) Step #5: ==17758==The signal is caused by a READ memory access. Step #5: ==17758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2fb6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2fb6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2fb6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750971966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00609500 T17774) Step #5: ==17774==The signal is caused by a READ memory access. Step #5: ==17774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51211d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51211d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51211b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751873597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddaf8b970 T17790) Step #5: ==17790==The signal is caused by a READ memory access. Step #5: ==17790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc185cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc185cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc185cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752782797 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17808==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbe6812d0 T17808) Step #5: ==17808==The signal is caused by a READ memory access. Step #5: ==17808==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1986fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1986fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1986dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17808==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753688762 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd309023a0 T17826) Step #5: ==17826==The signal is caused by a READ memory access. Step #5: ==17826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b0887d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b0887da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0885b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754595700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed82287c0 T17842) Step #5: ==17842==The signal is caused by a READ memory access. Step #5: ==17842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9dca2d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dca2d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dca2b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755496799 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5ebfa0f0 T17858) Step #5: ==17858==The signal is caused by a READ memory access. Step #5: ==17858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf440068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf44006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf43fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide aux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a921] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0xdditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756407128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe090c7460 T17874) Step #5: ==17874==The signal is caused by a READ memory access. Step #5: ==17874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0f69608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0f6960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f693e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757301826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1fd02820 T17890) Step #5: ==17890==The signal is caused by a READ memory access. Step #5: ==17890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f294977e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f294977ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294975c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758197404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5818b5a0 T17906) Step #5: ==17906==The signal is caused by a READ memory access. Step #5: ==17906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b57cda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b57cdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b57cb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759095993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe07ee9070 T17922) Step #5: ==17922==The signal is caused by a READ memory access. Step #5: ==17922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc1da318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc1da31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1da0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760005939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe08a0f8e0 T17938) Step #5: ==17938==The signal is caused by a READ memory access. Step #5: ==17938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30470e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30470e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30470c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760898724 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebeec6b80 T17954) Step #5: ==17954==The signal is caused by a READ memory access. Step #5: ==17954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0dd68678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dd6867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dd6845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761798063 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17972==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbade6ed0 T17972) Step #5: ==17972==The signal is caused by a READ memory access. Step #5: ==17972==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa41fe418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa41fe41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa41fe1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17972==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762710998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56808650 T17990) Step #5: ==17990==The signal is caused by a READ memory access. Step #5: ==17990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb3030f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb3030fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb302ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==17990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763617712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd144b6b10 T18006) Step #5: ==18006==The signal is caused by a READ memory access. Step #5: ==18006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb65b6548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb65b654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb65b632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764519823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3d1a45a0 T18022) Step #5: ==18022==The signal is caused by a READ memory access. Step #5: ==18022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33ebb8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33ebb8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ebb6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765429311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2a06d6a0 T18038) Step #5: ==18038==The signal is caused by a READ memory access. Step #5: ==18038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2aa36308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aa3630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa360e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766334580 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1716f800 T18054) Step #5: ==18054==The signal is caused by a READ memory access. Step #5: ==18054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54b5a988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54b5a98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54b5a76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767241826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcad3448f0 T18070) Step #5: ==18070==The signal is caused by a READ memory access. Step #5: ==18070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7e1ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7e1ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7e1fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768153049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd50b30650 T18086) Step #5: ==18086==The signal is caused by a READ memory access. Step #5: ==18086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb41d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb41d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb41d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769056423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf49cfd60 T18102) Step #5: ==18102==The signal is caused by a READ memory access. Step #5: ==18102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f8777e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f8777ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8775c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769962927 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc38101810 T18118) Step #5: ==18118==The signal is caused by a READ memory access. Step #5: ==18118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f828dfaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f828dfaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828df88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770860645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28d21260 T18134) Step #5: ==18134==The signal is caused by a READ memory access. Step #5: ==18134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde4f4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde4f4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde4f4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771771411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda72a7c70 T18150) Step #5: ==18150==The signal is caused by a READ memory access. Step #5: ==18150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb339d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb339d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb339d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772677692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd166c9090 T18166) Step #5: ==18166==The signal is caused by a READ memory access. Step #5: ==18166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0428b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0428b93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0428b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773590560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa6804b40 T18182) Step #5: ==18182==The signal is caused by a READ memory access. Step #5: ==18182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62790618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6279061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f627903f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774497626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff63022430 T18198) Step #5: ==18198==The signal is caused by a READ memory access. Step #5: ==18198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f748da738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f748da73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748da51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775400344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed0527a90 T18214) Step #5: ==18214==The signal is caused by a READ memory access. Step #5: ==18214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5579968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff557996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff557974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776310962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb38727a0 T18230) Step #5: ==18230==The signal is caused by a READ memory access. Step #5: ==18230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60e145d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60e145da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e143b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777222102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfeac3cc0 T18246) Step #5: ==18246==The signal is caused by a READ memory access. Step #5: ==18246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff579b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff579b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff579afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778128577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9f4ffb0 T18262) Step #5: ==18262==The signal is caused by a READ memory access. Step #5: ==18262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff83a0b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff83a0b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff83a097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779026990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc518a24f0 T18278) Step #5: ==18278==The signal is caused by a READ memory access. Step #5: ==18278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02b2b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02b2b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02b2b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779933524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc683ed2a0 T18294) Step #5: ==18294==The signal is caused by a READ memory access. Step #5: ==18294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58c97e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58c97e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c97be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780843820 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd0db0300 T18310) Step #5: ==18310==The signal is caused by a READ memory access. Step #5: ==18310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a3a35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a3a35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3a33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781747287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd355fe890 T18326) Step #5: ==18326==The signal is caused by a READ memory access. Step #5: ==18326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca7b81c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca7b81ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca7b7fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782651989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd38620d40 T18342) Step #5: ==18342==The signal is caused by a READ memory access. Step #5: ==18342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28d847e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28d847ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28d845c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783566798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd16302260 T18358) Step #5: ==18358==The signal is caused by a READ memory access. Step #5: ==18358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd3ce0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd3ce0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3cdeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784471598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc093d50 T18377) Step #5: ==18377==The signal is caused by a READ memory access. Step #5: ==18377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82a537f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82a537fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82a535d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785381279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8fe91b0 T18394) Step #5: ==18394==The signal is caused by a READ memory access. Step #5: ==18394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f384486a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f384486aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3844848082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786287163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe821f9a90 T18413) Step #5: ==18413==The signal is caused by a READ memory access. Step #5: ==18413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08e674b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08e674ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08e6729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787190474 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcae22dc10 T18430) Step #5: ==18430==The signal is caused by a READ memory access. Step #5: ==18430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bb81218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bb8121a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bb80ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788097706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf48ddb10 T18446) Step #5: ==18446==The signal is caused by a READ memory access. Step #5: ==18446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7acd9e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7acd9e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7acd9c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789001210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6419c70 T18462) Step #5: ==18462==The signal is caused by a READ memory access. Step #5: ==18462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f9e2298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f9e229a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f9e207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789902997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebb8b4a20 T18478) Step #5: ==18478==The signal is caused by a READ memory access. Step #5: ==18478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d623a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d623a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d6237e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790807390 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5c921590 T18494) Step #5: ==18494==The signal is caused by a READ memory access. Step #5: ==18494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52aacb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52aacb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52aac93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791713681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b22d550 T18510) Step #5: ==18510==The signal is caused by a READ memory access. Step #5: ==18510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f469af068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f469af06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f469aee4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792620551 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce10112d0 T18526) Step #5: ==18526==The signal is caused by a READ memory access. Step #5: ==18526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94f96688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0c6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xb7) [0x6dfbd7] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coveragea) Step #5: #6 0x7f94f9668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f9646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793526474 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe863dc2c0 T18542) Step #5: ==18542==The signal is caused by a READ memory access. Step #5: ==18542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57dca238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57dca23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57dca01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794429419 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5aee6960 T18558) Step #5: =-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zeb=18558==The signal is caused by a READ memory access. Step #5: ==18558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98bfff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98bfff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bffd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795341827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26dce850 T18574) Step #5: ==18574==The signal is caused by a READ memory access. Step #5: ==18574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57ba4908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57ba490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57ba46e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d32ra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/lib55bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796239074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d597be0 T18590) Step #5: ==18590==The signal is caused by a READ memory access. Step #5: ==18590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f229d03e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f229d03ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f229d01c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797143652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c28b1a0 T18606) Step #5: ==18606==The signal is caused by a READ memory access. Step #5: ==18606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe591beb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe591beba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cadca] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/outerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe591bc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798046143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f6460d0 T18622) Step #5: ==18622==The signal is caused by a READ memory access. Step #5: ==18622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc254f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc254f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc254f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798952001 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc42924610 T18638) Step #5: ==18638==The signal is caused by a READ memory access. Step #5: ==18638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was /libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a111] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/liused. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4851888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb485188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb485166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799855905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4a71e380 T18654) Step #5: ==18654==The signal is caused by a READ memory access. Step #5: ==18654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff822158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff82215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff821f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800764768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8cbfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-cov), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9130b0e0 T18670) Step #5: ==18670==The signal is caused by a READ memory access. Step #5: ==18670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbccd358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbccd35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbccd13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801662651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd38515f90 T18686) Step #5: ==18686==The signal is caused by a READ memory access. Step #5: ==18686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f251e5078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f251e507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251e4e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53erage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802564110 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe45a341b0 T18702) Step #5: ==18702==The signal is caused by a READ memory access. Step #5: ==18702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2cc2308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2cc230a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2cc20e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803470233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc7f56040 T18718) Step #5: ==18718==The signal is caused by a READ memory access. Step #5: ==18718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 202libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a4d00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a4d00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a4cfed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804371688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd968bfe0 T18734) Step #5: ==18734==The signal is caused by a READ memory access. Step #5: ==18734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2284a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2284a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe228482082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805282329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp3/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538efc] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/1.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde47bf2b0 T18750) Step #5: ==18750==The signal is caused by a READ memory access. Step #5: ==18750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcb046e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcb046ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcb044c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806184414 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd4c870f0 T18766) Step #5: ==18766==The signal is caused by a READ memory access. Step #5: ==18766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc918368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc91836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc91814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807096801 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff26e1ec0 T18782) Step #5: ==18782==The signal is caused by a READ memory access. Step #5: ==18782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca51a658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca51a65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca51a43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808010035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeebd54920 T18798) Step #5: ==18798==The signal is caused by a READ memory access. Step #5: ==18798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd63c6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd63c6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd63c48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808912272 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda73300e0 T18814) Step #5: ==18814==The signal is caused by a READ memory access. Step #5: ==18814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67e21a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67e21a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67e2185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809823803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18832==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe015415b0 T18832) Step #5: ==18832==The signal is caused by a READ memory access. Step #5: ==18832==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26d4f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26d4f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d4f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810722333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc29d7350 T18850) Step #5: ==18850==The signal is caused by a READ memory access. Step #5: ==18850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc618f4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc618f4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc618f28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811624616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe172e4fb0 T18866) Step #5: ==18866==The signal is caused by a READ memory access. Step #5: ==18866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d078d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d078d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d078b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812532946 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffca8e5250 T18882) Step #5: ==18882==The signal is caused by a READ memory access. Step #5: ==18882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa56a03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa56a03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56a01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813438558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18900==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4aa1f110 T18900) Step #5: ==18900==The signal is caused by a READ memory access. Step #5: ==18900==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb900f738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb900f73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb900f51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814341594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc6e621c0 T18917) Step #5: ==18917==The signal is caused by a READ memory access. Step #5: ==18917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5152e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5152e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5152e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815244543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18936==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1c1829b0 T18936) Step #5: ==18936==The signal is caused by a READ memory access. Step #5: ==18936==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f286ed0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f286ed0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f286ecec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18936==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816149984 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18952==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb33f7a40 T18952) Step #5: ==18952==The signal is caused by a READ memory access. Step #5: ==18952==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd530d888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd530d88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd530d66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18952==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817052497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff63f1910 T18969) Step #5: ==18969==The signal is caused by a READ memory access. Step #5: ==18969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0066eaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0066eaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0066e88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817952588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5159f9a0 T18985) Step #5: ==18985==The signal is caused by a READ memory access. Step #5: ==18985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21803eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21803eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21803c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==18985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818858865 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9fc7bc70 T19002) Step #5: ==19002==The signal is caused by a READ memory access. Step #5: ==19002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/li2/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workbfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d426c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d426c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d426a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819763170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd71ca6960 T19018) Step #5: ==19018==The signal is caused by a READ memory access. Step #5: ==19018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff80e2348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff80e234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff80e212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820666904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaaaf8410 T19034) Step #5: ==19034==The signal is caused by a READ memory access. Step #5: ==19034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea9527f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea9527fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9525d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821571077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07142900 T19050) Step #5: ==19050==The signal is caused by a READ memory access. Step #5: ==19050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae1e1698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae1e169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1e147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822477550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff27267920 T19066) Step #5: ==19066==The signal is caused by a READ memory access. Step #5: ==19066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e6d99e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e6d99ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e6d97c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823379767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6ca3bbb0 T19082) Step #5: ==19082==The signal is caused by a READ memory access. Step #5: ==19082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07b55138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07b5513a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b54f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824273912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe22a45b50 T19098) Step #5: ==19098==The signal is caused by a READ memory access. Step #5: ==19098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3091dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3091dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3091ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825182163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff1ed6e70 T19114) Step #5: ==19114==The signal is caused by a READ memory access. Step #5: ==19114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f317968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f31796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f31774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826084968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef5b47c80 T19130) Step #5: ==19130==The signal is caused by a READ memory access. Step #5: ==19130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a3af788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a3af78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3af56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826992395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc50db1d0 T19146) Step #5: ==19146==The signal is caused by a READ memory access. Step #5: ==19146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01650398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0165039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0165017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827896597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe1ab260 T19162) Step #5: ==19162==The signal is caused by a READ memory access. Step #5: ==19162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ee6d6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ee6d6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ee6d4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828799278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0430bcc0 T19178) Step #5: ==19178==The signal is caused by a READ memory access. Step #5: ==19178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb1c4268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb1c426a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb1c404082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829701121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd466f4a50 T19194) Step #5: ==19194==The signal is caused by a READ memory access. Step #5: ==19194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50cf3e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50cf3e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cf3c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830611128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8e7a9320 T19210) Step #5: ==19210==The signal is caused by a READ memory access. Step #5: ==19210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde318688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde31868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde31846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831516290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b91a500 T19226) Step #5: ==19226==The signal is caused by a READ memory access. Step #5: ==19226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58e0f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58e0f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58e0f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832418456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab6390c0 T19242) Step #5: ==19242==The signal is caused by a READ memory access. Step #5: ==19242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06cdbc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06cdbc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06cdba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833321980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe81addb80 T19258) Step #5: ==19258==The signal is caused by a READ memory access. Step #5: ==19258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c3a2c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c3a2c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c3a2a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834230593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28f1e660 T19274) Step #5: ==19274==The signal is caused by a READ memory access. Step #5: ==19274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa7c94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa7c94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa7c929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835136292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd68670e30 T19290) Step #5: ==19290==The signal is caused by a READ memory access. Step #5: ==19290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc93b28c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc93b28ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93b26a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836049401 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff03c07c50 T19309) Step #5: ==19309==The signal is caused by a READ memory access. Step #5: ==19309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7f9b2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7f9b2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7f9b0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836951506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe15148f30 T19326) Step #5: ==19326==The signal is caused by a READ memory access. Step #5: ==19326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7636c6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7636c6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7636c49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837856260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdffa7da80 T19342) Step #5: ==19342==The signal is caused by a READ memory access. Step #5: ==19342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97cb6208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97cb620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97cb5fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838753731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeea2fd3f0 T19358) Step #5: ==19358==The signal is caused by a READ memory access. Step #5: ==19358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f769d4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f769d487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f769d465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3839664735 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd45848360 T19374) Step #5: ==19374==The signal is caused by a READ memory access. Step #5: ==19374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff212f6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff212f6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff212f48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840574975 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3065fc00 T19390) Step #5: ==19390==The signal is caused by a READ memory access. Step #5: ==19390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1752428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe175242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe175220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841475114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9110a760 T19406) Step #5: ==19406==The signal is caused by a READ memory access. Step #5: ==19406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7a8ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7a8ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7a8a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842380749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a58f820 T19422) Step #5: ==19422==The signal is caused by a READ memory access. Step #5: ==19422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36ce6448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36ce644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ce622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843288549 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd59903980 T19438) Step #5: ==19438==The signal is caused by a READ memory access. Step #5: ==19438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63a8a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446space/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c7f1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536f79] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] b63981bba373ca0ca) Step #5: #6 0x7f63a8a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a8a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844187999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc94974880 T19454) Step #5: ==19454==The signal is caused by a READ memory access. Step #5: ==19454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f2a8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f2a817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f2a7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845095459 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd013cce0 T19470) Step #5: ==19470==The signal is caused by a READ memory access. Step #5: ==19470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8439f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8439f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8439efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845998857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19488==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeabb171d0 T19488) Step #5: ==19488==The signal is caused by a READ memory access. Step #5: ==19488==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efddebe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efddebe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efddebc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846906541 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff39f4b7b0 T19506) Step #5: ==19506==The signal is caused by a READ memory access. Step #5: ==19506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2d56ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2d56ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d56dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847813424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00bef0d0 T19522) Step #5: ==19522==The signal is caused by a READ memory access. Step #5: ==19522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a0fdc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a0fdc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0fda4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848713452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff02bba5d0 T19538) Step #5: ==19538==The signal is caused by a READ memory access. Step #5: ==19538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e4b6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e4b626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e4b604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849615716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9807a200 T19554) Step #5: ==19554==The signal is caused by a READ memory access. Step #5: ==19554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bbcaae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bbcaaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bbca8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850522911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff67e13d0 T19570) Step #5: ==19570==The signal is caused by a READ memory access. Step #5: ==19570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3483b0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3483b0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3483aec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851431421 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd30dd6460 T19586) Step #5: ==19586==The signal is caused by a READ memory access. Step #5: ==19586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f270e7888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f270e788a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f270e766082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852338150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc85b3b5a0 T19602) Step #5: ==19602==The signal is caused by a READ memory access. Step #5: ==19602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b344978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b34497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b34475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853243144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe20e5f460 T19618) Step #5: ==19618==The signal is caused by a READ memory access. Step #5: ==19618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda7fd528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda7fd52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7fd30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854144701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe37ac04c0 T19634) Step #5: ==19634==The signal is caused by a READ memory access. Step #5: ==19634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a16dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a16dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a16db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855044088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9dd32900 T19650) Step #5: ==19650==The signal is caused by a READ memory access. Step #5: ==19650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff81ee378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff81ee37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff81ee15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855947947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcabd660c0 T19666) Step #5: ==19666==The signal is caused by a READ memory access. Step #5: ==19666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ec32128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ec3212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec31f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856843543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3f813b10 T19682) Step #5: ==19682==The signal is caused by a READ memory access. Step #5: ==19682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b3d97f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b3d97fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b3d95d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857751679 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedc8c2b80 T19698) Step #5: ==19698==The signal is caused by a READ memory access. Step #5: ==19698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75e23038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75e2303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e22e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858660440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff67558f10 T19714) Step #5: ==19714==The signal is caused by a READ memory access. Step #5: ==19714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0f17318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0f1731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f170f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859558904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec9af33a0 T19730) Step #5: ==19730==The signal is caused by a READ memory access. Step #5: ==19730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8769afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8769afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8769adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860460981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7d16130 T19746) Step #5: ==19746==The signal is caused by a READ memory access. Step #5: ==19746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3786368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa378636a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa378614082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861359759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19764==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd432bd860 T19764) Step #5: ==19764==The signal is caused by a READ memory access. Step #5: ==19764==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6efed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6efed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6efeb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19764==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862258786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8d134a40 T19782) Step #5: ==19782==The signal is caused by a READ memory access. Step #5: ==19782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4c81198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4c8119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c80f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863174512 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7bc803d0 T19798) Step #5: ==19798==The signal is caused by a READ memory access. Step #5: ==19798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cdda868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cdda86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cdda64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864068967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ed3b2a0 T19814) Step #5: ==19814==The signal is caused by a READ memory access. Step #5: ==19814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0fc0c638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc0c63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc0c41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864971260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff60963e80 T19830) Step #5: ==19830==The signal is caused by a READ memory access. Step #5: ==19830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbcc0838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbcc083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbcc061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865878670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda48955e0 T19846) Step #5: ==19846==The signal is caused by a READ memory access. Step #5: ==19846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dc00e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dc00e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc00c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866784709 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe48130c80 T19862) Step #5: ==19862==The signal is caused by a READ memory access. Step #5: ==19862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7ec4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7ec4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7ec4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867688900 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61cb96e0 T19878) Step #5: ==19878==The signal is caused by a READ memory access. Step #5: ==19878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f386c8fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f386c8fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f386c8dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868594982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7598fe0 T19894) Step #5: ==19894==The signal is caused by a READ memory access. Step #5: ==19894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7faba538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7faba53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7faba31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869494226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd83da3a20 T19910) Step #5: ==19910==The signal is caused by a READ memory access. Step #5: ==19910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWrite/workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebrDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3abd9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3abd938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3abd916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870407150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed65f3130 T19926) Step #5: ==19926==The signal is caused by a READ memory access. Step #5: ==19926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8426e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8426e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8426e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871318823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd89145af0 T19942) Step #5: ==19942==The signal is caused by a READ memory access. Step #5: ==19942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ee99978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ee9997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee9975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872225699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf0b707c0 T19958) Step #5: ==19958==The signal is caused by a READ memory access. Step #5: ==19958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f393be438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f393be43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393be21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873126380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc28bf2f0 T19974) Step #5: ==19974==The signal is caused by a READ memory access. Step #5: ==19974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f975ef038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f975ef03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f975eee1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874033499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcea6b21b0 T19990) Step #5: ==19990==The signal is caused by a READ memory access. Step #5: ==19990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49353388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4935338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4935316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==19990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874937507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeec986f20 T20006) Step #5: ==20006==The signal is caused by a READ memory access. Step #5: ==20006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32e1b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32e1b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32e1b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875841590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e137010 T20022) Step #5: ==20022==The signal is caused by a READ memory access. Step #5: ==20022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd27f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd27f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd27f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876742651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd35d4450 T20038) Step #5: ==20038==The signal is caused by a READ memory access. Step #5: ==20038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3792a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3792a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa379284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877648793 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc786a2ad0 T20057) Step #5: ==20057==The signal is caused by a READ memory access. Step #5: ==20057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadc25f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadc25f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc25d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878549295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef2114a40 T20074) Step #5: ==20074==The signal is caused by a READ memory access. Step #5: ==20074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbcb51d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbcb51da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbcb4fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879448562 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0bcb4340 T20090) Step #5: ==20090==The signal is caused by a READ memory access. Step #5: ==20090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffabb2c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffabb2c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffabb29e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880353051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a61b040 T20106) Step #5: ==20106==The signal is caused by a READ memory access. Step #5: ==20106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8242668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb824266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb824244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881251986 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe97d2bed0 T20122) Step #5: ==20122==The signal is caused by a READ memory access. Step #5: ==20122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73474a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73474a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7347484082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882157557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe54d93a50 T20138) Step #5: ==20138==The signal is caused by a READ memory access. Step #5: ==20138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda9de518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda9de51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda9de2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883060996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4076bc0 T20154) Step #5: ==20154==The signal is caused by a READ memory access. Step #5: ==20154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d7b6d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d7b6d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7b6b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883961826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffba39c070 T20170) Step #5: ==20170==The signal is caused by a READ memory access. Step #5: ==20170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faaf30c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf30c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf309f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884865960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddac66ab0 T20186) Step #5: ==20186==The signal is caused by a READ memory access. Step #5: ==20186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7edb0558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7edb055a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7edb033082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885769808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20204==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb8ec63e0 T20204) Step #5: ==20204==The signal is caused by a READ memory access. Step #5: ==20204==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99fabab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99fababa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99fab89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20204==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886677825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5f48ca30 T20222) Step #5: ==20222==The signal is caused by a READ memory access. Step #5: ==20222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ed19db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ed19dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ed19b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887575399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd32039d70 T20238) Step #5: ==20238==The signal is caused by a READ memory access. Step #5: ==20238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0663c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0663c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0663bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888476397 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff71e560d0 T20254) Step #5: ==20254==The signal is caused by a READ memory access. Step #5: ==20254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff515e0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff515e0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff515dec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889381371 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4b2dbd60 T20270) Step #5: ==20270==The signal is caused by a READ memory access. Step #5: ==20270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15c30878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15c3087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c3065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890284664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea11ef970 T20286) Step #5: ==20286==The signal is caused by a READ memory access. Step #5: ==20286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09a8d038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09a8d03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a8ce1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891190408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc59ff9b10 T20302) Step #5: ==20302==The signal is caused by a READ memory access. Step #5: ==20302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78dd7498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78dd749a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78dd727082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892092584 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8f923b50 T20318) Step #5: ==20318==The signal is caused by a READ memory access. Step #5: ==20318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6069a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6069a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60699e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Undefa(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_inedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892998361 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0b383870 T20334) Step #5: ==20334==The signal is caused by a READ memory access. Step #5: ==20334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc704b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc704b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc704b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893906139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebb34eff0 T20350) Step #5: ==20350==The signal is caused by a READ memory access. Step #5: ==20350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8c5add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d564/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x165) [0x6e2175] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8c5adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c5abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894811362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20368==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed76b0100 T20368) Step #5: ==20368==The signal is caused by a READ memory access. Step #5: ==20368==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d5c2ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d5c2ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5c2dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20368==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895720366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x00000006] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x80d88 sp 0x7ffd55d54c80 T20385) Step #5: ==20385==The signal is caused by a READ memory access. Step #5: ==20385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbac25df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbac25dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac25bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896625169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff46d91800 T20401) Step #5: ==20401==The signal is caused by a READ memory access. Step #5: ==20401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8e56408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8e5640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e561e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897529499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff505151b0 T20418) Step #5: ==20418==The signal is caused by a READ memory access. Step #5: ==20418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f292e8128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f292e812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f292e7f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898434498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9bb0b280 T20434) Step #5: ==20434==The signal is caused by a READ memory access. Step #5: ==20434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0f25d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0f25d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f25b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899340727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb3f0a1c0 T20450) Step #5: ==20450==The signal is caused by a READ memory access. Step #5: ==20450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa93ba428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa93ba42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa93ba20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900245980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffae2cf630 T20466) Step #5: ==20466==The signal is caused by a READ memory access. Step #5: ==20466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d652898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d65289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d65267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901147144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc254edce0 T20482) Step #5: ==20482==The signal is caused by a READ memory access. Step #5: ==20482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc135b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc135b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc135b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902050329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1496b6e0 T20498) Step #5: ==20498==The signal is caused by a READ memory access. Step #5: ==20498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5106b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5106b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5106b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902949759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8a80c7e0 T20514) Step #5: ==20514==The signal is caused by a READ memory access. Step #5: ==20514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c47fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c47fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c47fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903859968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8dcc9560 T20530) Step #5: ==20530==The signal is caused by a READ memory access. Step #5: ==20530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f899f1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f899f1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899f1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904765204 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc59ac9c60 T20546) Step #5: ==20546==The signal is caused by a READ memory access. Step #5: ==20546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 6_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:50x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c1976f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c1976fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1974d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905664696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2767dbd0 T20562) Step #5: ==20562==The signal is caused by a READ memory access. Step #5: ==20562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f306313d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f306313da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f306311b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906567039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc778ed650 T20578) Step #5: ==20578==The signal is caused by a READ memory access. Step #5: ==20578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f091cf198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f091cf19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f091cef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907474254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab19e830 T20594) Step #5: ==20594==The signal is caused by a READ memory access. Step #5: ==20594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb9e93b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb9e93ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb9e919082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908379922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd019951b0 T20610) Step #5: ==20610==The signal is caused by a READ memory access. Step #5: ==20610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f918fb3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f918fb3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f918fb1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909278692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea6fe7f80 T20626) Step #5: ==20626==The signal is caused by a READ memory access. Step #5: ==20626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4dbeeda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dbeedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dbeeb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910190419 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecea097a0 T20646) Step #5: ==20646==The signal is caused by a READ memory access. Step #5: ==20646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc53f26c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc53f26ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53f24a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911092171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe64e44570 T20665) Step #5: ==20665==The signal is caused by a READ memory access. Step #5: ==20665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d599bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d599bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5999b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911996928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeebe2ee30 T20682) Step #5: ==20682==The signal is caused by a READ memory access. Step #5: ==20682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba832878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba83287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba83265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912899530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05a67970 T20698) Step #5: ==20698==The signal is caused by a READ memory access. Step #5: ==20698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82550c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82550c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82550a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913807049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d50ff60 T20714) Step #5: ==20714==The signal is caused by a READ memory access. Step #5: ==20714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d367408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d36740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3671e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914708567 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48601890 T20730) Step #5: ==20730==The signal is caused by a READ memory access. Step #5: ==20730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2979be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2979bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff29799c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915612433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59a09220 T20746) Step #5: ==20746==The signal is caused by a READ memory access. Step #5: ==20746==Hint: this fault was caused by a dereference 3 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xb7) [0x6dfbd7] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #512 pulse cov: 1460 ft: 1665 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workof a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd359ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd359ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd359b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916517303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff42dd9990 T20762) Step #5: ==20762==The signal is caused by a READ memory access. Step #5: ==20762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb7ed4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb7ed4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb7ed2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, space/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64100). Step #5: INFO: Seed: 3917425625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0b2a9bb0 T20778) Step #5: ==20778==The signal is caused by a READ memory access. Step #5: ==20778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f9514c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f9514ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9512a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918326309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf449a070 T20794) Step #5: ==20794==The signal is caused by a READ memory access. Step #5: ==20794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae97b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae97b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae97b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919230387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78242120 T20810) Step #5: ==20810==The signal is caused by a READ memory access. Step #5: ==20810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa341b4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa341b4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa341b2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920131345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57186670 T20826) Step #5: ==20826==The signal is caused by a READ memory access. Step #5: ==20826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b079628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b07962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b07940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921033248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5133e90 T20842) Step #5: ==20842==The signal is caused by a READ memory access. Step #5: ==20842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8113d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8113d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8113cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921937805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1c24c400 T20858) Step #5: ==20858==The signal is caused by a READ memory access. Step #5: ==20858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7760fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7760fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7760fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922843159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33c63150 T20874) Step #5: ==20874==The signal is caused by a READ memory access. Step #5: ==20874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c480ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c480cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c480ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0xdb) [0x6e20eb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x444026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923747418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcafc302c0 T20890) Step #5: ==20890==The signal is caused by a READ memory access. Step #5: ==20890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e34b828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e34b82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e34b60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924645061 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2528cdd0 T20906) Step #5: ==20906==The signal is caused by a READ memory access. Step #5: ==20906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 i4) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5299cb] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_interface_radv_disable+0x2f) [0x52993f] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /n __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01b075a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01b075aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b0738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3925553028 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e990ae0 T20922) Step #5: ==20922==The signal is caused by a READ memory access. Step #5: ==20922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6ccc8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6ccc8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6ccc6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926457602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe844ec310 T20938) Step #5: ==20938==The signal is caused by a READ memory access. Step #5: ==20938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb04b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb04b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb04b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927364423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe440d0c90 T20954) Step #5: ==20954==The signal is caused by a READ memory access. Step #5: ==20954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21573678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2157367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2157345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpworkspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c0c0] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 d+0x7fb391) in __llvm_write_binary_ids Step #5: ==20954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928264098 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf5b236a0 T20970) Step #5: ==20970==The signal is caused by a READ memory access. Step #5: ==20970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fead882f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fead882fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead880d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929172177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3df0e220 T20986) Step #5: ==20986==The signal is caused by a READ memory access. Step #5: ==20986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7c23548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7c2354a5f in ex06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x91) [0x5ca351] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dcf4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get_ipaddr+0x1d6) [0x6aae76] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xb7) [0x6dfbd7] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:53 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:53 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d0cb] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2b8f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x55) [0x6e2aa5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538fc9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x383) [0x6e0683] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x55) [0x6e2aa5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540518] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389ff] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x61) [0x6e2ab1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d813] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x12f) [0x6e042f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xcc) [0x6dfbec] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5383ad] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c2332082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==20986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930070892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4256b9e0 T21002) Step #5: ==21002==The signal is caused by a READ memory access. Step #5: ==21002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c0f65b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c0f65ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c0f639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930976599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb74405a0 T21018) Step #5: ==21018==The signal is caused bfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a87f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b07] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspy a READ memory access. Step #5: ==21018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb06f4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb06f4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06f4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931875973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff239da650 T21034) Step #5: ==21034==The signal is caused by a READ memory access. Step #5: ==21034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bbc59a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bbc59aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bbc578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64:ace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a15b] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xcc) [0x6dfbec] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537f15] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a87f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538b45] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x141) [0x6da961] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x141) [0x6da961] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a111] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x52a) [0x6e082a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c82f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537f51] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a187] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x174) [0x6e0474] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x143) [0x576ab3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x26d) [0x6e056d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e2e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932777783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0da1e800 T21050) Step #5: ==21050==The signal is caused by a READ memory access. Step #5: ==21050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96d472e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96d472ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d470c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933680236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1cdd1ee0 T21066) Step #5: ==21066==The signal is caused by a READ memory access. Step #5: ==21066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa360c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa360c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa360c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934582806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc399fd530 T21082) Step #5: ==21082==The signal is caused by a READ memory access. Step #5: ==21082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71e1b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71e1b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71e1b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935486098 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1529a8c0 T21098) Step #5: ==21098==The signal is caused by a READ memory access. Step #5: ==21098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f763280a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f763280aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76327e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936395118 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ab6ca90 T21118) Step #5: ==21118==The signal is caused by a READ memory access. Step #5: ==21118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8b17b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8b17b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b1792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937299613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb226e080 T21134) Step #5: ==21134==The signal is caused by a READ memory access. Step #5: ==21134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54aefbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54aefbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54aef9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938203686 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda7cbf740 T21150) Step #5: ==21150==The signal is caused by a READ memory access. Step #5: ==21150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2983208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd298320a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2982fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939113375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe004e76a0 T21166) Step #5: ==21166==The signal is caused by a READ memory access. Step #5: ==21166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe85c7858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe85c785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe85c763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940026069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0cb0dcd0 T21182) Step #5: ==21182==The signal is caused by a READ memory access. Step #5: ==21182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3941498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc394149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc394127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940923713 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3b4c360 T21198) Step #5: ==21198==The signal is caused by a READ memory access. Step #5: ==21198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa3c7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa3c727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa3c705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941824338 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc674cee70 T21217) Step #5: ==21217==The signal is caused by a READ memory access. Step #5: ==21217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f42ed4bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42ed4bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42ed499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942731139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7e600250 T21234) Step #5: ==21234==The signal is caused by a READ memory access. Step #5: ==21234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd12afce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd12afcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd12afac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943638420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9bb4cc00 T21250) Step #5: ==21250==The signal is caused by a READ memory access. Step #5: ==21250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4db9628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4db962a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4db940082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944551777 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe96fd79b0 T21266) Step #5: ==21266==The signal is caused by a READ memory access. Step #5: ==21266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a1e9578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a1e957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a1e935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945457553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdcaa7370 T21282) Step #5: ==21282==The signal is caused by a READ memory access. Step #5: ==21282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f428d5db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f428d5dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428d5b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946364023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff40925c0 T21298) Step #5: ==21298==The signal is caused by a READ memory access. Step #5: ==21298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4b1cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4b1cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4b1c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947273431 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe525ee50 T21314) Step #5: ==21314==The signal is caused by a READ memory access. Step #5: ==21314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96a215c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96a215ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96a213a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948171882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd762ec850 T21330) Step #5: ==21330==The signal is caused by a READ memory access. Step #5: ==21330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa57ffb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa57ffb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa57ff93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949074851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb3bf9b0 T21346) Step #5: ==21346==The signal is caused by a READ memory access. Step #5: ==21346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78007098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7800709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78006e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949979037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5d8c3dd0 T21362) Step #5: ==21362==The signal is caused by a READ memory access. Step #5: ==21362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf9d9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf9d935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9d913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950885610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa828e30 T21378) Step #5: ==21378==The signal is caused by a READ memory access. Step #5: ==21378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8007c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8007c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80079e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951795130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeda27cf0 T21394) Step #5: ==21394==The signal is caused by a READ memory access. Step #5: ==21394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c2d9b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c2d9b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c2d992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952696100 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa2588a00 T21410) Step #5: ==21410==The signal is caused by a READ memory access. Step #5: ==21410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c06ab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c06ab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c06a97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953599776 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdde372ff0 T21426) Step #5: ==21426==The signal is caused by a READ memory access. Step #5: ==21426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81ee4c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81ee4c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ee4a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954502346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a73ec70 T21442) Step #5: ==21442==The signal is caused by a READ memory access. Step #5: ==21442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafd1c418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafd1c41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafd1c1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955406461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11eb9ab0 T21458) Step #5: ==21458==The signal is caused by a READ memory access. Step #5: ==21458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f992d89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f992d89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992d87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956308830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb56d0b0 T21474) Step #5: ==21474==The signal is caused by a READ memory access. Step #5: ==21474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0a942d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0a942da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0a940b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957217854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff16499180 T21490) Step #5: ==21490==The signal is caused by a READ memory access. Step #5: ==21490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac0a53e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac0a53ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0a51c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958121908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe794144a0 T21506) Step #5: ==21506==The signal is caused by a READ memory access. Step #5: ==21506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59ad6328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59ad632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59ad610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959022186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc4d006e0 T21522) Step #5: ==21522==The signal is caused by a READ memory access. Step #5: ==21522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0faab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0faab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0faa8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959925502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd9ca3970 T21541) Step #5: ==21541==The signal is caused by a READ memory access. Step #5: ==21541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbdec71b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdec71ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdec6f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960829911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2211bec0 T21558) Step #5: ==21558==The signal is caused by a READ memory access. Step #5: ==21558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a992d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a992d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a992ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961736574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb5e259a0 T21574) Step #5: ==21574==The signal is caused by a READ memory access. Step #5: ==21574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9610738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd961073a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd961051082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962639338 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff090c4d70 T21590) Step #5: ==21590==The signal is caused by a READ memory access. Step #5: ==21590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc0d3ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc0d3eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc0d3cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963538444 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcea00290 T21606) Step #5: ==21606==The signal is caused by a READ memory access. Step #5: ==21606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f581c3f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f581c3f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581c3d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964451660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21624==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf8085ee0 T21624) Step #5: ==21624==The signal is caused by a READ memory access. Step #5: ==21624==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82e33fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82e33fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5 /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInputf4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82e33da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965354816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21640==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59b37ff0 T21640) Step #5: ==21640==The signal is caused by a READ memory access. Step #5: ==21640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83ca2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ca284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ca262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966264706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff66dcf310 T21658) Step #5: ==21658==The signal is caused by a READ memory access. Step #5: ==21658==Hint: this fault was caused b+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /liby a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f885e7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f885e7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885e77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967176957 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf2e8ee60 T21674) Step #5: ==21674==The signal is caused by a READ memory access. Step #5: ==21674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53fe0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53fe0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53fe084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power /x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c109] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x1schedule (0xFF, 100). Step #5: INFO: Seed: 3968082860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9b6eac50 T21690) Step #5: ==21690==The signal is caused by a READ memory access. Step #5: ==21690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2edf7a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2edf7a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2edf77f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968982801 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd714c710 T21706) Step #5: ==21706==The signal is caused by a READ memory access. Step #5: ==21706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a7257d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a7257da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMa1f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8in.cpp:20:10 Step #5: #9 0x7f7a7255b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969881372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7cd2abe0 T21722) Step #5: ==21722==The signal is caused by a READ memory access. Step #5: ==21722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc34cf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc34cf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc34cd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970789113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd87b51220 T21738) Step #5: ==21738==The signal is caused by a READ memory access. Step #5: ==21738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /work1) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86017a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86017a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8601782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971692342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21756==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd213b0e70 T21756) Step #5: ==21756==The signal is caused by a READ memory access. Step #5: ==21756==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d20ea18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d20ea1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d20e7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21756==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972593295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not space/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309]provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd53fd8eb0 T21774) Step #5: ==21774==The signal is caused by a READ memory access. Step #5: ==21774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81c43138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81c4313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81c42f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973499144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33577030 T21790) Step #5: ==21790==The signal is caused by a READ memory access. Step #5: ==21790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b135fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b135fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b135da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverag Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10e-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974403354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4cf3a730 T21806) Step #5: ==21806==The signal is caused by a READ memory access. Step #5: ==21806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c23b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c23b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c23b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975305226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d896a30 T21822) Step #5: ==21822==The signal is caused by a READ memory access. Step #5: ==21822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a921] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 1 #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bd12018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bd1201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd11df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976212572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde74be3f0 T21838) Step #5: ==21838==The signal is caused by a READ memory access. Step #5: ==21838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7259e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7259e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7259c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977125719 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files no1 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2ew Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a1412b0 T21854) Step #5: ==21854==The signal is caused by a READ memory access. Step #5: ==21854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f393a8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f393a887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f393a865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978028342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4559fcf0 T21870) Step #5: ==21870==The signal is caused by a READ memory access. Step #5: ==21870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba954608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba95460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba9543e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-cov1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRerage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978926666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe582c4d60 T21886) Step #5: ==21886==The signal is caused by a READ memory access. Step #5: ==21886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafc63278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafc6327a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc6305082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979830025 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe959bc150 T21902) Step #5: ==21902==The signal is caused by a READ memory access. Step #5: ==21902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72de2338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x26d) [0x6e056d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backt72de233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72de211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980728278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcba606ca0 T21918) Step #5: ==21918==The signal is caused by a READ memory access. Step #5: ==21918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1dec8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dec881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dec85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981630193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0635f860 T21934) Step #5: ==21934==The signal is caused by a READ memory access. Step #5: ==21934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93c97408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93c9740a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c971e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982537974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37b61540 T21950) Step #5: ==21950==The signal is caused by a READ memory access. Step #5: ==21950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b5c9f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b5c9f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b5c9d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890race for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_comafd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983445911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66afbcf0 T21966) Step #5: ==21966==The signal is caused by a READ memory access. Step #5: ==21966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15b3c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15b3c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b3c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984340147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff51c462b0 T21985) Step #5: ==21985==The signal is caused by a READ memory access. Step #5: ==21985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc534f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc534f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc534eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==21985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985250499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcac46fa0 T22002) Step #5: ==22002==The signal is caused by a READ memory access. Step #5: ==22002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47ad5ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47ad5aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47ad58c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986154825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe660ba2d0 T22018) Step #5: ==22018==The signal is caused by a READ memory access. Step #5: ==22018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0mands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e2e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f96e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f96e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f96df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987057376 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcfa53d80 T22034) Step #5: ==22034==The signal is caused by a READ memory access. Step #5: ==22034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ab139b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ab139ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ab1379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987965652 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb3076630 T22050) Step #5: ==22050==The signal is caused by a READ memory access. Step #5: ==22050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f428346d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f428346da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f428344b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988870302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe846290c0 T22066) Step #5: ==22066==The signal is caused by a READ memory access. Step #5: ==22066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbee076a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbee076aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbee0748082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(z373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989777075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcae2adb0 T22082) Step #5: ==22082==The signal is caused by a READ memory access. Step #5: ==22082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa90d66d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa90d66da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa90d64b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990675324 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff4a4b680 T22098) Step #5: ==22098==The signal is caused by a READ memory access. Step #5: ==22098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-covelog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54rage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efeaa05e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efeaa05ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efeaa03c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991579326 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd27fa9a30 T22114) Step #5: ==22114==The signal is caused by a READ memory access. Step #5: ==22114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8f42c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8f42c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8f42a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992485499 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefd093a50 T22130) Step #5: ==22130==The signal is caused by a READ memory access. Step #5: ==22130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90caaf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90caaf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90caad0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993390447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef1363a90 T22146) Step #5: ==22146==The signal is caused by a READ memory access. Step #5: ==22146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c555288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c55528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c55506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994287959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3e379490 T22162) Step #5: ==22162==The signal is caused by a READ memory access. Step #5: ==22162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ec683d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ec683da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec681b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995190771 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff14740b40 T22178) Step #5: ==22178==The signal is caused by a READ memory access. Step #5: ==22178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbca3c5c8a6 (/lib/x86_64-linux-gnu/libcZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbca3c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbca3c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996084961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe836ac160 T22194) Step #5: ==22194==The signal is caused by a READ memory access. Step #5: ==22194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ac8cb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ac8cb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ac8c96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996978513 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address /zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0(pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2e767870 T22210) Step #5: ==22210==The signal is caused by a READ memory access. Step #5: ==22210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13569608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1356960a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135693e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997885711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9bcd3660 T22226) Step #5: ==22226==The signal is caused by a READ memory access. Step #5: ==22226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d1898c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d1898ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1896a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifx464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998791037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc75bcc30 T22242) Step #5: ==22242==The signal is caused by a READ memory access. Step #5: ==22242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26c1f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26c1f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c1f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999696951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5a615140 T22258) Step #5: ==22258==The signal is caused by a READ memory access. Step #5: ==22258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b2b29c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b2b29ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrecRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b2b27a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000607229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff412e0990 T22274) Step #5: ==22274==The signal is caused by a READ memory access. Step #5: ==22274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdad2d0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdad2d0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad2ceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001509275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccb9df6f0 T22290) Step #5: ==22290==The signal is caused by a READ memory access. Step #5: ==22290==Hint: this fault was caused by a dereference of a high value address (see register values b12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_6elow). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e095c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e095c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0959f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002412222 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc756f670 T22306) Step #5: ==22306==The signal is caused by a READ memory access. Step #5: ==22306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac8cad78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac8cad7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8cab5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003310693 Step #5: INFO: Loaded 1 mo4/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x289) [0x6e0589] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebrdules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1ff74a20 T22322) Step #5: ==22322==The signal is caused by a READ memory access. Step #5: ==22322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f697e5ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f697e5eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697e5ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004220363 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb097510 T22338) Step #5: ==22338==The signal is caused by a READ memory access. Step #5: ==22338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2a9f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2a9f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a9f53082 in __libc_start_main (/lib/a(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-covex86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005127640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdd1a2380 T22357) Step #5: ==22357==The signal is caused by a READ memory access. Step #5: ==22357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efce1a258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efce1a25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce1a03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006035814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd746356e0 T22374) Step #5: ==22374==The signal is caused by a READ memory access. Step #5: ==22374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverarage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x2aa) [0x6e05aa] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt ge-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10e38748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10e3874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e3852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006938625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa6065570 T22390) Step #5: ==22390==The signal is caused by a READ memory access. Step #5: ==22390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc73a03e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73a03ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73a01c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007842067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21bc58e0 T22406) Step #5: ==22406==The signal is caused by a READ memory access. Step #5: ==22406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbff7e0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbff7e0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff7de9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008741707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e77fcb0 T22425) Step #5: ==22425==The signal is caused by a READ memory access. Step #5: ==22425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb55113c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb55113ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55111a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids-2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspa-lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009641233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda3f2ee50 T22442) Step #5: ==22442==The signal is caused by a READ memory access. Step #5: ==22442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8dd63cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8dd63cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dd63ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010548372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd038b5c0 T22458) Step #5: ==22458==The signal is caused by a READ memory access. Step #5: ==22458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-covce/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_staerage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab756138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab75613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab755f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011452949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd93f0c4b0 T22474) Step #5: ==22474==The signal is caused by a READ memory access. Step #5: ==22474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8434b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8434b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8434b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012353962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEArt+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/DLYSIGNAL Step #5: ==22490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc8abaef0 T22490) Step #5: ==22490==The signal is caused by a READ memory access. Step #5: ==22490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fccdf1458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccdf145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccdf123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013255636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe45682cf0 T22506) Step #5: ==22506==The signal is caused by a READ memory access. Step #5: ==22506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7000a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7000a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7000a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22506out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzz==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014155249 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca1bf130 T22522) Step #5: ==22522==The signal is caused by a READ memory access. Step #5: ==22522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f930259c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f930259ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930257a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015056747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6298610 T22538) Step #5: ==22538==The signal is caused by a READ memory access. Step #5: ==22538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f29c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f29c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (er-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [btBuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f29c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015967040 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0f0121a0 T22554) Step #5: ==22554==The signal is caused by a READ memory access. Step #5: ==22554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cd27b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cd27b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cd2790082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016874863 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddc788540 T22570) Step #5: ==22570==The signal is caused by a READ memory access. Step #5: ==22570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9eb644c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eb644ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb642a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017776995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc543c420 T22586) Step #5: ==22586==The signal is caused by a READ memory access. Step #5: ==22586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22cf0388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22cf038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22cf016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018683219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec9d28b00 T22602) Step #5: ==22602==The signal is caused by a READ memory access. Step #5: ==22602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5281ce58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5281ce5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5281cc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019591565 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d5469a0 T22618) Step #5: ==22618==The signal is caused by a READ memory access. Step #5: ==22618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17601238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1760123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1760101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020488498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc584efac0 T22634) Step #5: ==22634==The signal is caused by a READ memory access. Step #5: ==22634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfe44dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfe44dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe44ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021386588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26fefe20 T22650) Step #5: ==22650==The signal is caused by a READ memory access. Step #5: ==22650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50e560c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50e560ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e55ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022289452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6062240 T22666) Step #5: ==22666==The signal is caused by a READ memory access. Step #5: ==22666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5459658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd545965a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd545943082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023195398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: ] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a921] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x8-max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7abd7630 T22682) Step #5: ==22682==The signal is caused by a READ memory access. Step #5: ==22682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0aba3968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0aba396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aba374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024098612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc615ddc50 T22698) Step #5: ==22698==The signal is caused by a READ memory access. Step #5: ==22698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc780538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc78053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc78031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025000566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08716160 T22714) Step #5: ==22714==The signal is caused by a READ memory access. Step #5: ==22714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f009e1aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f009e1aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f009e188082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025900908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd05b805b0 T22730) Step #5: ==22730==The signal is caused by a READ memory access. Step #5: ==22730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd306f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd306f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd306f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026805910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea6ef6620 T22746) Step #5: ==22746==The signal is caused by a READ memory access. Step #5: ==22746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45f21a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45f21a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45f2182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027712629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c2caa20 T22762) Step #5: ==22762==The signal is caused by a READ memory access. Step #5: ==22762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f304e17f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f304e17fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f304e15d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028619203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe43d1bd50 T22778) Step #5: ==22778==The signal is caused by a READ memory access. Step #5: ==22778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f708eca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f708eca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f708ec85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (o6_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ab9f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA:ut/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029526239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5d03e8d0 T22794) Step #5: ==22794==The signal is caused by a READ memory access. Step #5: ==22794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f737ac138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f737ac13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737abf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030431609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3fe64a90 T22810) Step #5: ==22810==The signal is caused by a READ memory access. Step #5: ==22810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f906bb4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0xcc) [0x5ca38c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x0ca) Step #5: #6 0x7f906bb4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906bb2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031342307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccad2f470 T22826) Step #5: ==22826==The signal is caused by a READ memory access. Step #5: ==22826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda7d2498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda7d249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda7d227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032245534 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb03dc440 T22845) Step #5: ==22845==The signal is caused by a READ memory access. Step #5: ==22845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5d97198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5d9719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5d96f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033158718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28ebd3d0 T22862) Step #5: ==22862==The signal is caused by a READ memory access. Step #5: ==22862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81660bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81660bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f816609a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034071557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6f2377e0 T22878) Step #5: ==22878==The signal is caused by a READ memory access. Step #5: ==22878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbef31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbef31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbef2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034981298 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9b822d90 T22898) Step #5: ==22898==The signal is caused by a READ memory access. Step #5: ==22898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50ad0d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50ad0d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50ad0b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035885601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffca05ca10 T22917) Step #5: ==22917==The signal is caused by a READ memory access. Step #5: ==22917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a371398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a37139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a37117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036788255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce006e450 T22934) Step #5: ==22934==The signal is caused by a READ memory access. Step #5: ==22934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe479d268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe479d26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe479d04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037690211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a56d280 T22950) Step #5: ==22950==The signal is caused by a READ memory access. Step #5: ==22950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f515b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f515b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f51594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038589194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea67e8650 T22966) Step #5: ==22966==The signal is caused by a READ memory access. Step #5: ==22966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e51bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e51bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e51bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039487526 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc185f5c50 T22982) Step #5: ==22982==The signal is caused by a READ memory access. Step #5: ==22982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62d052b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62d052ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62d0509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5cadda] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMF53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040383319 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0a5d15f0 T22998) Step #5: ==22998==The signal is caused by a READ memory access. Step #5: ==22998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdeec5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeec533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeec511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==22998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041290501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd62f4d890 T23014) Step #5: ==23014==The signal is caused by a READ memory access. Step #5: ==23014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (ouuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zt/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2b30b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2b30b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b3096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042191470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea2aac0a0 T23030) Step #5: ==23030==The signal is caused by a READ memory access. Step #5: ==23030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fdea468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fdea46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdea24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043096824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedadc41c0 T23046) Step #5: ==23046==The signal is caused by a READ memory access. Step #5: ==23046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f836248a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f836248aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8362468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043994292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56e785c0 T23062) Step #5: ==23062==The signal is caused by a READ memory access. Step #5: ==23062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1def7b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1def7b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1def78f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044892516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa0ae3450 T23078) Step #5: ==23078==The signal is caused by a READ memory access. Step #5: ==23078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9acecc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9acecc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aceca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045793368 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d686cb0 T23094) Step #5: ==23094==The signal is caused by a READ memory access. Step #5: ==23094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03f7c958a6 (/lib/x86_6ebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0xa8) [0x6e2af8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-cove4-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03f7c95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03f7c73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046701700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe50de1030 T23110) Step #5: ==23110==The signal is caused by a READ memory access. Step #5: ==23110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c513958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c51395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c51373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047608967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23126==ERROR: UndefinedBehaviorSanitizer: SEGV on rage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2f314170 T23126) Step #5: ==23126==The signal is caused by a READ memory access. Step #5: ==23126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cb260d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cb260da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb25eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048522567 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede97b450 T23142) Step #5: ==23142==The signal is caused by a READ memory access. Step #5: ==23142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6f2f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6f2f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6f2f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4049416288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee25bff30 T23158) Step #5: ==23158==The signal is caused by a READ memory access. Step #5: ==23158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3cb2d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3cb2d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3cb2b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050326206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaf254670 T23174) Step #5: ==23174==The signal is caused by a READ memory access. Step #5: ==23174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b263de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b263dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /wof7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b263bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051241809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef49ea060 T23190) Step #5: ==23190==The signal is caused by a READ memory access. Step #5: ==23190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4faf1568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4faf156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4faf134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052148160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebb299310 T23206) Step #5: ==23206==The signal is caused by a READ memory access. Step #5: ==23206==Hint: this fault was caused by a dereference of a high value address (see rrkspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x212) [0x6daa32] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1024 pulse cov: 2043 ft: 2680 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_evpn_proc_remote_es+0xb4) [0x5dab74] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzegister values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54c514b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54c514ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54c5129082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053050124 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7be83dc0 T23222) Step #5: ==23222==The signal is caused by a READ memory access. Step #5: ==23222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d41baf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d41bafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d41b8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053947248 Step #5: Ier-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd62] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_evpn_proc_remote_es+0xb4) [0x5dab74] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getlNFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0ab3e5a0 T23238) Step #5: ==23238==The signal is caused by a READ memory access. Step #5: ==23238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd3df0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd3df0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3deea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054846765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc49f27200 T23254) Step #5: ==23254==The signal is caused by a READ memory access. Step #5: ==23254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf2de058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf2de05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2dde3082 in __libc_s2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0tart_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055750222 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd8423d60 T23270) Step #5: ==23270==The signal is caused by a READ memory access. Step #5: ==23270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56c84338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56c8433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c8411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056643905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe626323b0 T23286) Step #5: ==23286==The signal is caused by a READ memory access. Step #5: ==23286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd62] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefa028f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefa028fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefa026d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057542774 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0af6d260 T23302) Step #5: ==23302==The signal is caused by a READ memory access. Step #5: ==23302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4315008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb431500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4314de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058446557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs l/workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x286) [0x576bf6] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x212) [0x6daa32] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e65] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libarger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf9f22f60 T23322) Step #5: ==23322==The signal is caused by a READ memory access. Step #5: ==23322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8a7df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8a7df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a7dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059347335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a6fcc90 T23338) Step #5: ==23338==The signal is caused by a READ memory access. Step #5: ==23338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd139598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd13959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd13937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_wfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e65] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBrite_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060242364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c1fe940 T23354) Step #5: ==23354==The signal is caused by a READ memory access. Step #5: ==23354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63fd26f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63fd26fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63fd24d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061147797 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf00c1200 T23370) Step #5: ==23370==The signal is caused by a READ memory access. Step #5: ==23370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (oRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x10c) [0x5ca3cc] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libut/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca446c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca446c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca446a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062052156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe99b23430 T23386) Step #5: ==23386==The signal is caused by a READ memory access. Step #5: ==23386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f897f16b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f897f16ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f897f149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062959862 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehavfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x10c) [0x5ca3cc] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: iorSanitizer:DEADLYSIGNAL Step #5: ==23402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc436cfe20 T23402) Step #5: ==23402==The signal is caused by a READ memory access. Step #5: ==23402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f947bca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f947bca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947bc7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063859625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7a4ceef0 T23418) Step #5: ==23418==The signal is caused by a READ memory access. Step #5: ==23418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82effda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82effdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82effb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064762163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdec6b6d00 T23434) Step #5: ==23434==The signal is caused by a READ memory access. Step #5: ==23434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb054c3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb054c3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb054c18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065669150 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84ab56c0 T23450) Step #5: ==23450==The signal is caused by a READ memory access. Step #5: ==23450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c28eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c28eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c28eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066581306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88032400 T23466) Step #5: ==23466==The signal is caused by a READ memory access. Step #5: ==23466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac6c6e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac6c6e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac6c6c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067493865 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4b712210 T23482) Step #5: ==23482==The signal is caused by a READ memory access. Step #5: ==23482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febf203a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febf203aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf2018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068401609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1a96c750 T23498) Step #5: ==23498==The signal is caused by a READ memory access. Step #5: ==23498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1c00148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c0014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bfff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: IN[bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2FO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069311436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a586170 T23518) Step #5: ==23518==The signal is caused by a READ memory access. Step #5: ==23518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbed60798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbed6079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed6057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070212882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9e95f280 T23534) Step #5: ==23534==The signal is caused by a READ memory access. Step #5: ==23534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21d917f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21d917fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 /compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21d915d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071120919 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d546b30 T23550) Step #5: ==23550==The signal is caused by a READ memory access. Step #5: ==23550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a19d598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a19d59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a19d37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072024607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca3f07e60 T23566) Step #5: ==23566==The signal is caused by a READ memory access. Step #5: ==23566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06zer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6de4a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6de4a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6de483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072928894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc75c0620 T23582) Step #5: ==23582==The signal is caused by a READ memory access. Step #5: ==23582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f451266b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f451266ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4512649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073836655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0x:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__liad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee143c4e0 T23598) Step #5: ==23598==The signal is caused by a READ memory access. Step #5: ==23598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05982fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05982fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05982db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074743711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd64ee80 T23614) Step #5: ==23614==The signal is caused by a READ memory access. Step #5: ==23614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5153ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5153aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51538c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C4814bc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x10c) [0x5ca3cc] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl8C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075645325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd7bf6e60 T23630) Step #5: ==23630==The signal is caused by a READ memory access. Step #5: ==23630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4746258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc474625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc474603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076544925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff974e0170 T23646) Step #5: ==23646==The signal is caused by a READ memory access. Step #5: ==23646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in 2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libwriteFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a012ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a012ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a0128b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077446145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7673f860 T23662) Step #5: ==23662==The signal is caused by a READ memory access. Step #5: ==23662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae8d17d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8d17da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8d15b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078352644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed fuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5caebc] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c109] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzerearlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffded34b2f0 T23678) Step #5: ==23678==The signal is caused by a READ memory access. Step #5: ==23678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f619fb688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f619fb68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f619fb46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079262544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc39943360 T23694) Step #5: ==23694==The signal is caused by a READ memory access. Step #5: ==23694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f77c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f77c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f77c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSa-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] nitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080174553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4d307900 T23710) Step #5: ==23710==The signal is caused by a READ memory access. Step #5: ==23710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4962b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4962b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4962b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081084933 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0bcac090 T23726) Step #5: ==23726==The signal is caused by a READ memory access. Step #5: ==23726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0586ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec4/workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5caedb] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_remote_macip_del+0x97) [0x5cac77] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /work46b63981bba373ca0ca) Step #5: #6 0x7f0586ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0586e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081991773 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd17b1a20 T23742) Step #5: ==23742==The signal is caused by a READ memory access. Step #5: ==23742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc08d1418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc08d141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc08d11f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082895649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff966456f0 T23760) Step #5: ==23760==The signal is caused by a READ memory access. Step #5: ==23760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41fbdf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41fbdf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41fbdd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083806864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe0fb3d0 T23778) Step #5: ==23778==The signal is caused by a READ memory access. Step #5: ==23778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd785ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd785ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd785ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-space/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084705346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceeb47c50 T23794) Step #5: ==23794==The signal is caused by a READ memory access. Step #5: ==23794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febde86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febde86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febde849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085607845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd60e900 T23810) Step #5: ==23810==The signal is caused by a READ memory access. Step #5: ==23810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5948968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe594896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540594] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 20rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe594874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086507701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06ef31b0 T23826) Step #5: ==23826==The signal is caused by a READ memory access. Step #5: ==23826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7927e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7927e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7927e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087417901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc43e442b0 T23842) Step #5: ==23842==The signal is caused by a READ memory access. Step #5: ==23842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn w23/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x383) [0x6e0683] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4hich register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdb2e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdb2e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb2e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088324335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec7e645a0 T23858) Step #5: ==23858==The signal is caused by a READ memory access. Step #5: ==23858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6718f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6718f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6718d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089226523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x10c) [0x5ca3cc] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd62] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e65] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b70c480 T23874) Step #5: ==23874==The signal is caused by a READ memory access. Step #5: ==23874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bed1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bed168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bed146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090134266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8d21c20 T23890) Step #5: ==23890==The signal is caused by a READ memory access. Step #5: ==23890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08a053e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08a053ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08a051c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091042098 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf95211b0 T23906) Step #5: ==23906==The signal is caused by a READ memory access. Step #5: ==23906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2deb5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2deb5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2deb3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091948248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce0bfeae0 T23922) Step #5: ==23922==The signal is caused by a READ memory access. Step #5: ==23922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lp/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:5rofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f3d1978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f3d197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f3d175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4092853782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb88def0 T23938) Step #5: ==23938==The signal is caused by a READ memory access. Step #5: ==23938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6c2d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6c2d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c2d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093761131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd53954140 T23954) Step #5: ==23954==The signal is caused by a READ memory access. Step #5: ==23954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9961f908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9961f90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9961f6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094668109 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5e15efb0 T23970) Step #5: ==23970==The signal is caused by a READ memory access. Step #5: ==23970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd209298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd20929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd20907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedB4 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd62] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095576546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5648070 T23986) Step #5: ==23986==The signal is caused by a READ memory access. Step #5: ==23986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f611be358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f611be35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611be13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==23986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096483974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc60cee10 T24002) Step #5: ==24002==The signal is caused by a READ memory access. Step #5: ==24002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5af9ca9verage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5af9ca9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af9c87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097391740 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7479020 T24018) Step #5: ==24018==The signal is caused by a READ memory access. Step #5: ==24018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2794ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2794aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27948a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098295871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24034==ERROR: UndefinedBehaviorSan64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dd62] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4itizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd4fa4c40 T24034) Step #5: ==24034==The signal is caused by a READ memory access. Step #5: ==24034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa356d7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa356d7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa356d5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099205042 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24052==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e7455d0 T24052) Step #5: ==24052==The signal is caused by a READ memory access. Step #5: ==24052==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d3f4928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d3f492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3f470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24052==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100111369 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd82456e60 T24070) Step #5: ==24070==The signal is caused by a READ memory access. Step #5: ==24070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ff7c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ff7c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ff7c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101010460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc614fadc0 T24086) Step #5: ==24086==The signal is caused by a READ memory access. Step #5: ==24086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9eb90df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eb90dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb90bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101918531 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff41405670 T24102) Step #5: ==24102==The signal is caused by a READ memory access. Step #5: ==24102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe1014f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe1014fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe1012d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102825353 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd95feeaa0 T24118) Step #5: ==24118==The signal is caused by a READ memory access. Step #5: ==24118==Hint: this fault was caused by a dereference of a high valu] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c109] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86e address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f876feb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f876feb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876fe90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103724370 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9249ba90 T24134) Step #5: ==24134==The signal is caused by a READ memory access. Step #5: ==24134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf845508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf84550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf8452e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Se_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e65] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA:ed: 4104630517 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde0facaa0 T24150) Step #5: ==24150==The signal is caused by a READ memory access. Step #5: ==24150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7c459b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7c459ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c4579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105531549 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1ae624a0 T24166) Step #5: ==24166==The signal is caused by a READ memory access. Step #5: ==24166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3992c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3992c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3992a [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x536e65] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBR1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106438595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd02c83a20 T24182) Step #5: ==24182==The signal is caused by a READ memory access. Step #5: ==24182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4fe29d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fe29d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe29b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107344716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca42d380 T24200) Step #5: ==24200==The signal is caused by a READ memory access. Step #5: ==24200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d180e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d180e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d180c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108252977 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe48932dc0 T24218) Step #5: ==24218==The signal is caused by a READ memory access. Step #5: ==24218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb92ff838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb92ff83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92ff61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109161306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea0046d20 T24234) Step #5: ==24234==The signal is caused by a READ memory access. Step #5: ==24234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3fa9d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fa9d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fa9ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110066626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc54e15ff0 T24250) Step #5: ==24250==The signal is caused by a READ memory access. Step #5: ==24250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f454fb6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f454fb6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454fb4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110972984 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd38d161c0 T24266) Step #5: ==24266==The signal is caused by a READ memory access. Step #5: ==24266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b105278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b10527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b10505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111881411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe35b000b0 T24282) Step #5: ==24282==The signal is caused by a READ memory access. Step #5: ==24282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72c81b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72c81b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72c8196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112790240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49b75220 T24300) Step #5: ==24300==The signal is caused by a READ memory access. Step #5: ==24300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f446a8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f446a826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f446a804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113697260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff96759370 T24317) Step #5: ==24317==The signal is caused by a READ memory access. Step #5: ==24317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f600d3998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f600d399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600d377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114606135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee9723630 T24334) Step #5: ==24334==The signal is caused by a READ memory access. Step #5: ==24334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0b2ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0b2ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0b2fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115516651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc66e15bc0 T24350) Step #5: ==24350==The signal is caused by a READ memory access. Step #5: ==24350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d88f538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d88f53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d88f31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116422506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6a01ade0 T24366) Step #5: ==24366==The signal is caused by a READ memory access. Step #5: ==24366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cda9c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cda9c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cda99f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117324361 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb44f5760 T24382) Step #5: ==24382==The signal is caused by a READ memory access. Step #5: ==24382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f543b80a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f543b80aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f543b7e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118236795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff85bcb240 T24398) Step #5: ==24398==The signal is caused by a READ memory access. Step #5: ==24398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40dae648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40dae64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40dae42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119140551 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebc307af0 T24414) Step #5: ==24414==The signal is caused by a READ memory access. Step #5: ==24414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a513c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a513c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5139e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER:A: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c86d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [ attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120049755 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb437e070 T24430) Step #5: ==24430==The signal is caused by a READ memory access. Step #5: ==24430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e9eff08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e9eff0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9efce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120951175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa20879b0 T24446) Step #5: ==24446==The signal is caused by a READ memory access. Step #5: ==24446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feeda2498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feeda249a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_capabilities_decode+0x248) [0x6e2258] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zread_client_capabilities+0x3e) [0x54d77e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1)src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeda227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121862434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8745b7b0 T24462) Step #5: ==24462==The signal is caused by a READ memory access. Step #5: ==24462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b19a7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b19a7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b19a58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122769291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdbf7eda0 T24478) Step #5: ==24478==The signal is caused by a READ memory access. Step #5: ==24478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86__ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a98caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a98cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a98c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123676107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff91ce43f0 T24494) Step #5: ==24494==The signal is caused by a READ memory access. Step #5: ==24494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02a8f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02a8f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02a8f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124583032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 7264/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x243) [0x6daa63] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc757b350 T24510) Step #5: ==24510==The signal is caused by a READ memory access. Step #5: ==24510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37d3c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37d3c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d3c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125485016 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd93df9bd0 T24526) Step #5: ==24526==The signal is caused by a READ memory access. Step #5: ==24526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda61b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda61b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda61b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126390546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc24862fc0 T24542) Step #5: ==24542==The signal is caused by a READ memory access. Step #5: ==24542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62fb1b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62fb1b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62fb18f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127299430 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffccdd5040 T24558) Step #5: ==24558==The signal is caused by a READ memory access. Step #5: ==24558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f784dcac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f784dcaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784dc8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128210888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8f2ddcc0 T24574) Step #5: ==24574==The signal is caused by a READ memory access. Step #5: ==24574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0de842d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0de842da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0de840b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129116034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1f1fac30 T24590) Step #5: ==24590==The signal is caused by a READ memory access. Step #5: ==24590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4d7b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4d7b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d7ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130021944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc709c45f0 T24606) Step #5: ==24606==The signal is caused by a READ memory access. Step #5: ==24606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1d9d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1d9d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d9d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130927959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5831b890 T24622) Step #5: ==24622==The signal is caused by a READ memory access. Step #5: ==24622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f753b37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f753b37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f753b359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131835509 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24640==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4cab8f20 T24640) Step #5: ==24640==The signal is caused by a READ memory access. Step #5: ==24640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95daf3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95daf3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95daf1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132744574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff39072cf0 T24661) Step #5: ==24661==The signal is caused by a READ memory access. Step #5: ==24661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff753f0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff753f0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff753ee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133647842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee0764b00 T24678) Step #5: ==24678==The signal is caused by a READ memory access. Step #5: ==24678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a56b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a56b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a56b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134560103 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea0388260 T24694) Step #5: ==24694==The signal is caused by a READ memory access. Step #5: ==24694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82b78ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82b78caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b78a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135469062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeecdd6160 T24710) Step #5: ==24710==The signal is caused by a READ memory access. Step #5: ==24710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ce5f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ce5f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ce5f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136381593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a12af00 T24726) Step #5: ==24726==The signal is caused by a READ memory access. Step #5: ==24726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5abf2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5abf265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5abf243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137292912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4f140df0 T24742) Step #5: ==24742==The signal is caused by a READ memory access. Step #5: ==24742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8877bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8877bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc88779a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138199596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff16023390 T24758) Step #5: ==24758==The signal is caused by a READ memory access. Step #5: ==24758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5363d178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5363d17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5363cf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139107404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd18cac440 T24774) Step #5: ==24774==The signal is caused by a READ memory access. Step #5: ==24774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07204768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0720476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0720454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140015582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab459ee0 T24790) Step #5: ==24790==The signal is caused by a READ memory access. Step #5: ==24790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff75cc3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff75cc3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff75cc1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140922882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1bf78360 T24806) Step #5: ==24806==The signal is caused by a READ memory access. Step #5: ==24806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3a82768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3a8276a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3a8254082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141830951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb68a4d00 T24822) Step #5: ==24822==The signal is caused by a READ memory access. Step #5: ==24822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8c89d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8c89d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8c89af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142736130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8c3e5cd0 T24838) Step #5: ==24838==The signal is caused by a READ memory access. Step #5: ==24838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f680dfcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f680dfcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f680dfa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143645930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee1559120 T24854) Step #5: ==24854==The signal is caused by a READ memory access. Step #5: ==24854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e29c858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e29c85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e29c63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144552707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe23d86430 T24870) Step #5: ==24870==The signal is caused by a READ memory access. Step #5: ==24870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f861532f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f861532fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f861530d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145458829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce9a657b0 T24886) Step #5: ==24886==The signal is caused by a READ memory access. Step #5: ==24886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73528b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73528b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735288e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146369066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7b02e380 T24902) Step #5: ==24902==The signal is caused by a READ memory access. Step #5: ==24902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34afdcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34afdcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34afdab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147278813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1061da70 T24918) Step #5: ==24918==The signal is caused by a READ memory access. Step #5: ==24918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61529a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61529a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6152986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148184411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb82510e0 T24934) Step #5: ==24934==The signal is caused by a READ memory access. Step #5: ==24934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2d816f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2d816fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d814d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149086036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b475a90 T24950) Step #5: ==24950==The signal is caused by a READ memory access. Step #5: ==24950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9719bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9719bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9719bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149995354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2b179710 T24966) Step #5: ==24966==The signal is caused by a READ memory access. Step #5: ==24966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2aa0f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2aa0f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2aa0d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150908309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd43a99d0 T24982) Step #5: ==24982==The signal is caused by a READ memory access. Step #5: ==24982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ab3ab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ab3ab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab3a94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151815842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe79bfd330 T24998) Step #5: ==24998==The signal is caused by a READ memory access. Step #5: ==24998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9323af48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9323af4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9323ad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==24998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152725121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd4d60b10 T25014) Step #5: ==25014==The signal is caused by a READ memory access. Step #5: ==25014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa338458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa33845a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa33823082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153638012 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f91db10 T25030) Step #5: ==25030==The signal is caused by a READ memory access. Step #5: ==25030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b7a7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b7a7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b7a79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154539961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd74645f10 T25046) Step #5: ==25046==The signal is caused by a READ memory access. Step #5: ==25046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f07df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f07df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f07dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155441131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcec640d40 T25062) Step #5: ==25062==The signal is caused by a READ memory access. Step #5: ==25062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15418808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1541880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154185e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156349242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4049beb0 T25078) Step #5: ==25078==The signal is caused by a READ memory access. Step #5: ==25078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09c11c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09c11c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x9a9) [0x6db1c9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZE #9 0x7f09c11a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157256834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25096==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdca540b0 T25096) Step #5: ==25096==The signal is caused by a READ memory access. Step #5: ==25096==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b6d7d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b6d7d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6d7ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158164456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd41bd5db0 T25114) Step #5: ==25114==The signal is caused by a READ memory access. Step #5: ==25114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06a826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7d744b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7d744ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d7429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159074393 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddd3a6700 T25130) Step #5: ==25130==The signal is caused by a READ memory access. Step #5: ==25130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb62f2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb62f237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62f215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159979005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libF:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x6e2c0f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zclient_neigh_ip_decode+0x55) [0x6e2aa5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53d703] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverageuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2822a90 T25146) Step #5: ==25146==The signal is caused by a READ memory access. Step #5: ==25146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facf60b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facf60b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facf6092082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160884594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe832ae4a0 T25162) Step #5: ==25162==The signal is caused by a READ memory access. Step #5: ==25162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff65887f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff65887fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff65885d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x87e) [0x6db09e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x814) [0x6db034] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161789349 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0f47f900 T25178) Step #5: ==25178==The signal is caused by a READ memory access. Step #5: ==25178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66a4c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66a4c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a4bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162694126 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff34f75b70 T25194) Step #5: ==25194==The signal is caused by a READ memory access. Step #5: ==25194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4533df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4533df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4533dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163602436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc8397930 T25212) Step #5: ==25212==The signal is caused by a READ memory access. Step #5: ==25212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a75b8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a75b8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a75b68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164508139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea344bd60 T25229) Step #5: ==25229==The signal is caused by a READ memory access. Step #5: ==25229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdb56488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdb5648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb5626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165413174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdce3fcf10 T25246) Step #5: ==25246==The signal is caused by a READ memory access. Step #5: ==25246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f3c6c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f3c6c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f3c6a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/b86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x52a) [0x6e082a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166329612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe73631a80 T25262) Step #5: ==25262==The signal is caused by a READ memory access. Step #5: ==25262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f785f9ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f785f9eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f785f9cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167233184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd6678810 T25278) Step #5: ==25278==The signal is caused by a READ memory access. Step #5: ==25278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8369dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8369dda5f in zer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x3b2) [0x6dabd2] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/lexit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8369bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168141687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe05fc70d0 T25294) Step #5: ==25294==The signal is caused by a READ memory access. Step #5: ==25294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c007228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c00722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c00700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169053663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29e7b0c0 T25310) Step #5: ==25310==The signal is causedibfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x3b2) [0x6dabd2] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x4cd) [0x6daced] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:5 by a READ memory access. Step #5: ==25310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07c542e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07c542ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c540c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169958229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6344eb0 T25326) Step #5: ==25326==The signal is caused by a READ memory access. Step #5: ==25326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe159a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe159a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe15985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x71d) [0x6daf3d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [4: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170868200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce8f6f210 T25342) Step #5: ==25342==The signal is caused by a READ memory access. Step #5: ==25342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc2a35a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc2a35aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc2a338082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171774711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe91f8c5e0 T25358) Step #5: ==25358==The signal is caused by a READ memory access. Step #5: ==25358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c194598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c19459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0xbt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x30b) [0x6da3cb] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c19437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172682782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc821d9c0 T25374) Step #5: ==25374==The signal is caused by a READ memory access. Step #5: ==25374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f288abf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f288abf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288abd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173589365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a23b6a0 T25390) Step #5: ==25390==The signal is caused by a READ memory access. Step #5: ==25390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __l54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/lvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f916888b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f916888ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9168869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174498473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb5d1fb90 T25406) Step #5: ==25406==The signal is caused by a READ memory access. Step #5: ==25406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f593cfa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f593cfa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f593cf80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175404101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tableslibfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x361) [0x6da421] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEB (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc505a5260 T25422) Step #5: ==25422==The signal is caused by a READ memory access. Step #5: ==25422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43c33298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43c3329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43c3307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176314880 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6b07210 T25438) Step #5: ==25438==The signal is caused by a READ memory access. Step #5: ==25438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10766a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10766a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1076684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177222779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b642a70 T25454) Step #5: ==25454==The signal is caused by a READ memory access. Step #5: ==25454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3aca65d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3aca65da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3aca63b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178132945 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc103aa8f0 T25470) Step #5: ==25470==The signal is caused by a READ memory access. Step #5: ==25470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f87f308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f87f30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f87f0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179038800 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc79b6910 T25486) Step #5: ==25486==The signal is caused by a READ memory access. Step #5: ==25486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe61c8738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe61c873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe61c851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179949859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5RA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc4688f0 T25502) Step #5: ==25502==The signal is caused by a READ memory access. Step #5: ==25502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cb41898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cb4189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb4167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180855940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa0e83700 T25518) Step #5: ==25518==The signal is caused by a READ memory access. Step #5: ==25518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1ba0ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1ba0aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ba08a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional in0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64fo. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181757303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4db2cc70 T25538) Step #5: ==25538==The signal is caused by a READ memory access. Step #5: ==25538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f2ee3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f2ee3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2ee1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182661501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca8c0d590 T25554) Step #5: ==25554==The signal is caused by a READ memory access. Step #5: ==25554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6718cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6)/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_ha (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6718cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6718cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183572020 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a1b2d70 T25570) Step #5: ==25570==The signal is caused by a READ memory access. Step #5: ==25570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47537ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47537caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47537a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184478111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fndle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverb391 bp 0x000000060d88 sp 0x7ffd40471980 T25586) Step #5: ==25586==The signal is caused by a READ memory access. Step #5: ==25586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f994cca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f994cca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f994cc83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185384878 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea3c0d6d0 T25602) Step #5: ==25602==The signal is caused by a READ memory access. Step #5: ==25602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f83d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f83d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f83d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./age-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186291725 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9f0c2ce0 T25618) Step #5: ==25618==The signal is caused by a READ memory access. Step #5: ==25618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35f39958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35f3995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f3973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187199694 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7d044fd0 T25634) Step #5: ==25634==The signal is caused by a READ memory access. Step #5: ==25634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24a2f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24a2f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/outA03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a2f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188106960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2fcb1970 T25650) Step #5: ==25650==The signal is caused by a READ memory access. Step #5: ==25650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91601a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91601a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9160185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189010707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff44ca80e0 T25666) Step #5: ==25666==The signal is caused by a READ memory access. Step #5: ==25666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disass/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x3db) [0x6dabfb] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86emble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b61d558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b61d55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b61d33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189913823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25684==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeade46a50 T25684) Step #5: ==25684==The signal is caused by a READ memory access. Step #5: ==25684==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdc3a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdc3a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc3a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190814466 Step #5: INFO: Loaded 1 modules (72900_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage- inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25700==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe796dd3c0 T25700) Step #5: ==25700==The signal is caused by a READ memory access. Step #5: ==25700==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa948f008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa948f00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa948ede082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191719173 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd46ba03a0 T25717) Step #5: ==25717==The signal is caused by a READ memory access. Step #5: ==25717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f232d6228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f232d622a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f232d600082 in __libc_start_main (/lib/x86_64-linux-gx86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5405c4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /wornu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192634874 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb799f590 T25734) Step #5: ==25734==The signal is caused by a READ memory access. Step #5: ==25734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f941168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f94116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f940f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193544141 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8f64420 T25750) Step #5: ==25750==The signal is caused by a READ memory access. Step #5: ==25750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bb37ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bb37aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb378a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194454637 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc51da7e90 T25766) Step #5: ==25766==The signal is caused by a READ memory access. Step #5: ==25766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f941d20e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f941d20ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941d1ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195365868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGEkspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x50d) [0x6dad2d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:0-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6c48be20 T25782) Step #5: ==25782==The signal is caused by a READ memory access. Step #5: ==25782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37e90f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37e90f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e90d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196269981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25800==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd63156e50 T25800) Step #5: ==25800==The signal is caused by a READ memory access. Step #5: ==25800==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d1c0508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d1c050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d1c02e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDat7:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: aImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197172313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe723e69c0 T25818) Step #5: ==25818==The signal is caused by a READ memory access. Step #5: ==25818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a8f9248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a8f924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a8f902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198080630 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff94acb400 T25834) Step #5: ==25834==The signal is caused by a READ memory access. Step #5: ==25834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/b[bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/1gpd+0x7f8f91) Step #5: #5 0x7f053a2968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f053a296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f053a274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198995377 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd04cb9640 T25850) Step #5: ==25850==The signal is caused by a READ memory access. Step #5: ==25850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6d04c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6d04c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6d04a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199905620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde07194f0 T25866) Step #5: ==25866==The signal is caused by a READ memory access. Step #5: ==25866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f23f668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f23f66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f23f44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200806446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2025e7f0 T25882) Step #5: ==25882==The signal is caused by a READ memory access. Step #5: ==25882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b4f88a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b4f88aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b4f868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25882==ABORTING Step #5: MS:2/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] / 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201712043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0451a6a0 T25898) Step #5: ==25898==The signal is caused by a READ memory access. Step #5: ==25898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c9c17f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c9c17fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9c15d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202619152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb589f730 T25914) Step #5: ==25914==The signal is caused by a READ memory access. Step #5: ==25914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67ee1ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67ee1caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67ee1a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203537387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe14e2ae30 T25930) Step #5: ==25930==The signal is caused by a READ memory access. Step #5: ==25930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63a6fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63a6fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a6fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204442808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc652fd000 T25946) Step #5: ==25946==The signal is caused by a READ memory access. Step #5: ==25946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7f936b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7f936ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7f9349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205347625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e6dd640 T25966) Step #5: ==25966==The signal is caused by a READ memory access. Step #5: ==25966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9d24148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9d2414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9d23f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic powe+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c8ab] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x33d) [0x6dab5d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:5r schedule (0xFF, 100). Step #5: INFO: Seed: 4206256411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdcc0c350 T25982) Step #5: ==25982==The signal is caused by a READ memory access. Step #5: ==25982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8efb5678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8efb567a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8efb545082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207164610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffc3a1dd0 T25998) Step #5: ==25998==The signal is caused by a READ memory access. Step #5: ==25998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03126e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03126e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzer4 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53abb6] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_vxlan_dup_addr_detection+0x160) [0x5ca420] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:07:54 ZEMain.cpp:20:10 Step #5: #9 0x7f03126bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==25998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208082174 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc0f89720 T26014) Step #5: ==26014==The signal is caused by a READ memory access. Step #5: ==26014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7891668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd789166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd789144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208990918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5c23ddd0 T26030) Step #5: ==26030==The signal is caused by a READ memory access. Step #5: ==26030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fbBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa65b3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa65b358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa65b336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209895167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe422cac80 T26046) Step #5: ==26046==The signal is caused by a READ memory access. Step #5: ==26046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f173388f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f173388fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173386d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210803179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is no/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b1b0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.t provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde42a4bc0 T26062) Step #5: ==26062==The signal is caused by a READ memory access. Step #5: ==26062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0d0aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0d0aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d0a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211710951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3c8175f0 T26078) Step #5: ==26078==The signal is caused by a READ memory access. Step #5: ==26078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7ad6d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7ad6d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ad6b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-cover6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 age-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212614998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1a40d680 T26094) Step #5: ==26094==The signal is caused by a READ memory access. Step #5: ==26094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb881978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb88197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb88175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213526057 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb56eb480 T26110) Step #5: ==26110==The signal is caused by a READ memory access. Step #5: ==26110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c109] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a87f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBR Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0dc31a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dc31a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc3186082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214429435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc00e022c0 T26126) Step #5: ==26126==The signal is caused by a READ memory access. Step #5: ==26126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc85d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc85d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc85d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215335105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files A: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /wnow Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb600be90 T26142) Step #5: ==26142==The signal is caused by a READ memory access. Step #5: ==26142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faaad0238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaad023a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaad001082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216243344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4485efa0 T26158) Step #5: ==26158==The signal is caused by a READ memory access. Step #5: ==26158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d875708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d87570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d8754e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-corkspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/liboverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217148949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa1fb800 T26174) Step #5: ==26174==The signal is caused by a READ memory access. Step #5: ==26174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b938338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b93833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b93811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218060301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd3dbe00 T26190) Step #5: ==26190==The signal is caused by a READ memory access. Step #5: ==26190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88cdab68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0xfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverag7f88cdab6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88cda94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218969238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f5ce390 T26206) Step #5: ==26206==The signal is caused by a READ memory access. Step #5: ==26206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69f2f848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69f2f84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f2f62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219872638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc75f1e8e0 T26222) Step #5: ==26222==The e-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x184) [0x6da244] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzesignal is caused by a READ memory access. Step #5: ==26222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14b69788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14b6978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b6956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220784077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a1c3fe0 T26238) Step #5: ==26238==The signal is caused by a READ memory access. Step #5: ==26238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7c70b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7c70b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c7096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef956018r-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x87e) [0x6db09e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace f90afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221693577 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8654be00 T26254) Step #5: ==26254==The signal is caused by a READ memory access. Step #5: ==26254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0f28108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0f2810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f27ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222593378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe482daac0 T26270) Step #5: ==26270==The signal is caused by a READ memory access. Step #5: ==26270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e6d5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e6d515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cppor 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a87f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e6d4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223503213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc579360b0 T26286) Step #5: ==26286==The signal is caused by a READ memory access. Step #5: ==26286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75bb8908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75bb890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75bb86e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224410507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb9a7c4f0 T26302) Step #5: ==26302==The signal is caused by a READ memory access. Step #5: ==26302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerT 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf306448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf30644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf30622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225312706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7bddc410 T26318) Step #5: ==26318==The signal is caused by a READ memory access. Step #5: ==26318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f818f0288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f818f028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f818f006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226221138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: LoestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(streaaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffded2acdf0 T26334) Step #5: ==26334==The signal is caused by a READ memory access. Step #5: ==26334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c00ed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c00ed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c00eb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227129074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf2a27160 T26350) Step #5: ==26350==The signal is caused by a READ memory access. Step #5: ==26350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3c27798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3c2779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c2757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bm_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228038191 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8d1d55b0 T26369) Step #5: ==26369==The signal is caused by a READ memory access. Step #5: ==26369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f021a1658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f021a165a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021a143082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228944883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd0fb4cc0 T26390) Step #5: ==26390==The signal is caused by a READ memory access. Step #5: ==26390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-cov_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 20verage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefcbd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefcbd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefcbcea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229853393 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6b7a9cb0 T26406) Step #5: ==26406==The signal is caused by a READ memory access. Step #5: ==26406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce21aef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce21aefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce21acd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230757892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt23/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d17690' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefda44b20 T26422) Step #5: ==26422==The signal is caused by a READ memory access. Step #5: ==26422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f336e2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f336e2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f336e2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231668809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7f7be4d0 T26438) Step #5: ==26438==The signal is caused by a READ memory access. Step #5: ==26438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4579d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4579d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4579b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provi83] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53aa21] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/lde additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232576671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4739cae0 T26454) Step #5: ==26454==The signal is caused by a READ memory access. Step #5: ==26454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc77e8498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc77e849a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77e827082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233483562 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4ab0b250 T26470) Step #5: ==26470==The signal is caused by a READ memory access. Step #5: ==26470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32824e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32824e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32824c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234397169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8dc469c0 T26486) Step #5: ==26486==The signal is caused by a READ memory access. Step #5: ==26486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b1ce558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b1ce55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1ce33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235300437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown addresibfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_evpn_proc_remote_es+0x1bd) [0x5dac7d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bts (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeec7057d0 T26502) Step #5: ==26502==The signal is caused by a READ memory access. Step #5: ==26502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8706e968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8706e96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8706e74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236207795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd46646de0 T26518) Step #5: ==26518==The signal is caused by a READ memory access. Step #5: ==26518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa80098e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa80098ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80096c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: art 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x11f) [0x6da1df] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c8f1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2ifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237115992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd0e1df0 T26534) Step #5: ==26534==The signal is caused by a READ memory access. Step #5: ==26534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ba7ea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ba7ea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ba7e7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238028479 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57344d50 T26550) Step #5: ==26550==The signal is caused by a READ memory access. Step #5: ==26550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4d11508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4d1150a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covr023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8ec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d112e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238936322 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd73d54810 T26566) Step #5: ==26566==The signal is caused by a READ memory access. Step #5: ==26566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96f048c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96f048ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96f046a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239838685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4f113fa0 T26582) Step #5: ==26582==The signal is caused by a READ memory access. Step #5: ==26582==Hint: this fault was caused by a dereference of a high value address (see register values] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/1 below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b4630e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b4630ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b462ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240735145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3deb91c0 T26598) Step #5: ==26598==The signal is caused by a READ memory access. Step #5: ==26598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5b26f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5b26f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5b26d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241643584 Step #5: INFO: Loaded 1 0 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7ad68b10 T26614) Step #5: ==26614==The signal is caused by a READ memory access. Step #5: ==26614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2326268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd232626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd232604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242550307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e182190 T26630) Step #5: ==26630==The signal is caused by a READ memory access. Step #5: ==26630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcd23d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcd23d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcd23b2082 in __libc_start_main (/li11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2b/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243462373 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2f618320 T26646) Step #5: ==26646==The signal is caused by a READ memory access. Step #5: ==26646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa29ddbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa29ddbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29dd9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244366537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda10a8700 T26662) Step #5: ==26662==The signal is caused by a READ memory access. Step #5: ==26662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-covee1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBrage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f262ebf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f262ebf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262ebcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245274949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc74f53420 T26678) Step #5: ==26678==The signal is caused by a READ memory access. Step #5: ==26678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f167f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f167f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f167d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246184131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 104RA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_ipmr_route_stats+0x265) [0x576bd5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-cover8576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff71b40ec0 T26694) Step #5: ==26694==The signal is caused by a READ memory access. Step #5: ==26694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fbf90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fbf90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fbf8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247093206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe092b950 T26710) Step #5: ==26710==The signal is caused by a READ memory access. Step #5: ==26710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f280251d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f280251da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28024fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_idage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverags--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247997140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5d137c0 T26726) Step #5: ==26726==The signal is caused by a READ memory access. Step #5: ==26726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61a12908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61a1290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61a126e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248902382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff001dc4d0 T26742) Step #5: ==26742==The signal is caused by a READ memory access. Step #5: ==26742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-ce-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ac11] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2overage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8243e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8243e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8243e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249810005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd22a58350 T26758) Step #5: ==26758==The signal is caused by a READ memory access. Step #5: ==26758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78a04398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78a0439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a0417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250710572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:D023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-EADLYSIGNAL Step #5: ==26774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcd2d1280 T26774) Step #5: ==26774==The signal is caused by a READ memory access. Step #5: ==26774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d1ea138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d1ea13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d1e9f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251619240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26792==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0e545250 T26792) Step #5: ==26792==The signal is caused by a READ memory access. Step #5: ==26792==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f064d1308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f064d130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f064d10e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==267coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xcc) [0x6dfbec] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuz92==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252525245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd763d7960 T26810) Step #5: ==26810==The signal is caused by a READ memory access. Step #5: ==26810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77933608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7793360a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f779333e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253425886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed6ee6780 T26826) Step #5: ==26826==The signal is caused by a READ memory access. Step #5: ==26826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36c7ae28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36c7ae2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f)zer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36c7ac0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254330425 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd6016310 T26842) Step #5: ==26842==The signal is caused by a READ memory access. Step #5: ==26842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f578676c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f578676ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f578674a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255241424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6695fd30 T26858) Step #5: ==26858==The signal is caused by a READ memory access. Step #5: ==26858==Hint: this [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/oufault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcf02748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcf0274a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf0252082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256155060 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff92af92e0 T26874) Step #5: ==26874==The signal is caused by a READ memory access. Step #5: ==26874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f673128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f67312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f672f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running wit/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x573) [0x6dad93] Step #5: 2023/12/10 06:07:54 Zth entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257063326 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffc0513f0 T26890) Step #5: ==26890==The signal is caused by a READ memory access. Step #5: ==26890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c4026f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c4026fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c4024d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257971056 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfba286f0 T26909) Step #5: ==26909==The signal is caused by a READ memory access. Step #5: ==26909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b8463d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b8463da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/1ib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b8461b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258874609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff49293ec0 T26926) Step #5: ==26926==The signal is caused by a READ memory access. Step #5: ==26926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4776788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa477678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa477656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259784318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4d5c96e0 T26942) Step #5: ==26942==The signal is caused by a READ memory access. Step #5: ==26942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x0 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3be8dc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3be8dc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be8da1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260689314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe807b6090 T26958) Step #5: ==26958==The signal is caused by a READ memory access. Step #5: ==26958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e28d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e28d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e28d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261586030 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x30b) [0x6da3cb] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:0: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94e15af0 T26974) Step #5: ==26974==The signal is caused by a READ memory access. Step #5: ==26974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe15b38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe15b38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15b36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262491612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc467b80 T26990) Step #5: ==26990==The signal is caused by a READ memory access. Step #5: ==26990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a230e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a230e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a230bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==26990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263401495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27008==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf53d6670 T27008) Step #5: ==27008==The signal is caused by a READ memory access. Step #5: ==27008==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4d1f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4d1f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d1f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27008==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264308241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe56fb9740 T27025) Step #5: ==27025==The signal is caused by a READ memory access. Step #5: ==27025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12194258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1219425a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1219403082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265216454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff399b89f0 T27041) Step #5: ==27041==The signal is caused by a READ memory access. Step #5: ==27041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44e5d448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44e5d44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e5d22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266124308 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed070f6f0 T27058) Step #5: ==27058==The signal is caused by a READ memory access. Step #5: ==27058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbcec128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbcec12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbcebf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267035432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd89a08690 T27074) Step #5: ==27074==The signal is caused by a READ memory access. Step #5: ==27074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02c01f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02c01f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c01ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267940485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde42afd40 T27090) Step #5: ==27090==The signal is caused by a READ memory access. Step #5: ==27090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac236538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac23653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac23631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268847796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab011c60 T27106) Step #5: ==27106==The signal is caused by a READ memory access. Step #5: ==27106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77ad3af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77ad3afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ad38d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269744539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0e5fb1c0 T27122) Step #5: ==27122==The signal is caused by a READ memory access. Step #5: ==27122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8c8f458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8c8f45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c8f23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270655812 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1bea2060 T27137:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(8) Step #5: ==27138==The signal is caused by a READ memory access. Step #5: ==27138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c95e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c95e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c95e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271561548 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3b5ea240 T27154) Step #5: ==27154==The signal is caused by a READ memory access. Step #5: ==27154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1aa5c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aa5c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa5c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272464081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0abd34a0 T27170) Step #5: ==27170==The signal is caused by a READ memory access. Step #5: ==27170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3df3e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3df3e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df3e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273370440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7b973550 T27186) Step #5: ==27186==The signal is caused by a READ memory access. Step #5: ==27186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84763e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84763e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84763c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274275659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe3232ac0 T27202) Step #5: ==27202==The signal is caused by a READ memory access. Step #5: ==27202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f030dbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f030dbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f030db96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275180106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd851b50 T27221) Step #5: ==27221==The signal is caused by a READ memory access. Step #5: ==27221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1f05638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1f0563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1f0541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276090721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce0f2a0a0 T27238) Step #5: ==27238==The signal is caused by a READ memory access. Step #5: ==27238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd51961b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd51961ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5195f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276985318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc58df7740 T27254) Step #5: ==27254==The signal is caused by a READ memory access. Step #5: ==27254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd32927a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd32927aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd329258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277888085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc229a1090 T27270) Step #5: ==27270==The signal is caused by a READ memory access. Step #5: ==27270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa56d0278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa56d027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa56d005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278791180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c3a2b50 T27286) Step #5: ==27286==The signal is caused by a READ memory access. Step #5: ==27286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f997d8f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f997d8f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f997d8d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279697796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcda4afbc0 T27302) Step #5: ==27302==The signal is caused by a READ memory access. Step #5: ==27302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b9332c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b9332ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b9330a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280603430 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd4e418d0 T27318) Step #5: ==27318==The signal is caused by a READ memory access. Step #5: ==27318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1597da08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1597da0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1597d7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281507303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerzlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff29a27df0 T27334) Step #5: ==27334==The signal is caused by a READ memory access. Step #5: ==27334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5156718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe515671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe51564f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282414849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc73ce8760 T27350) Step #5: ==27350==The signal is caused by a READ memory access. Step #5: ==27350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb803cf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb803cf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb803cd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b290] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540700] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-cer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283319381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcdf5bbe0 T27366) Step #5: ==27366==The signal is caused by a READ memory access. Step #5: ==27366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11682f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11682f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11682d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284223279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe19e7e090 T27382) Step #5: ==27382==The signal is caused by a READ memory access. Step #5: ==27382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f735d1238a6 (/lib/x86overage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e658] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f735d123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735d101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285136921 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2d6ba1b0 T27398) Step #5: ==27398==The signal is caused by a READ memory access. Step #5: ==27398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f147709a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f147709aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1477078082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286043615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27414==ERROR: UndefinedBehaviorSanitizer: SEGV o] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ac4d] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coven unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe64ffefc0 T27414) Step #5: ==27414==The signal is caused by a READ memory access. Step #5: ==27414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f792248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f79224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f79202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286944680 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef29ec600 T27430) Step #5: ==27430==The signal is caused by a READ memory access. Step #5: ==27430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb93113a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb93113aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb931118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27430==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000rage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_640000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287854247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe508be940 T27446) Step #5: ==27446==The signal is caused by a READ memory access. Step #5: ==27446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55c1b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55c1b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c1b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288761024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7ccc5240 T27465) Step #5: ==27465==The signal is caused by a READ memory access. Step #5: ==27465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e7e61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e7e61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e7e5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289667099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffddac4170 T27482) Step #5: ==27482==The signal is caused by a READ memory access. Step #5: ==27482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f554d5058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f554d505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f554d4e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290577830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1af26950 T27498) Step #5: ==27498==The signal is caused by a READ memory access. Step #5: ==27498==Hint: this fault was caused by a dereference of a high value address (see/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/l register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e5a8c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e5a8c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e5a8a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291486881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5b367940 T27514) Step #5: ==27514==The signal is caused by a READ memory access. Step #5: ==27514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91048828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9104882a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9104860082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292394197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde3f27b80 T27530) Step #5: ==27530==The signal is caused by a READ memory access. Step #5: ==27530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a49fcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a49fcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a49faa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293305504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33ac1b10 T27546) Step #5: ==27546==The signal is caused by a READ memory access. Step #5: ==27546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc8e28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8e28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8e26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294209241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b5e8e50 T27562) Step #5: ==27562==The signal is caused by a READ memory access. Step #5: ==27562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12bc64a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12bc64aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bc628082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1dd5ad0 T27578) Step #5: ==27578==The signal is caused by a READ memory access. Step #5: ==27578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/liibfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0xbfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14870e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14870e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14870c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b217020 T27594) Step #5: ==27594==The signal is caused by a READ memory access. Step #5: ==27594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5c07f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5c07f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c07d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger th23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspacan 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd157eb160 T27610) Step #5: ==27610==The signal is caused by a READ memory access. Step #5: ==27610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14513f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14513f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14513d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc64701bc0 T27626) Step #5: ==27626==The signal is caused by a READ memory access. Step #5: ==27626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8d6c2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8d6c2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d6c0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binarye/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /w_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffde1d9d90 T27645) Step #5: ==27645==The signal is caused by a READ memory access. Step #5: ==27645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f589a2058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f589a205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f589a1e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4668736 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff604f9c20 T27662) Step #5: ==27662==The signal is caused by a READ memory access. Step #5: ==27662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coveorkspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0xrage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4733cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4733cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4733cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5568588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc39b355f0 T27678) Step #5: ==27678==The signal is caused by a READ memory access. Step #5: ==27678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3df80d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3df80da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3df7eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6478876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGN7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workAL Step #5: ==27694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1655b850 T27694) Step #5: ==27694==The signal is caused by a READ memory access. Step #5: ==27694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76efe008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76efe00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76efdde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7385713 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff30bb1d50 T27710) Step #5: ==27710==The signal is caused by a READ memory access. Step #5: ==27710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b41b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b41b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b41b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27710==ABORTINGspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [ Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8289663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd23877ef0 T27726) Step #5: ==27726==The signal is caused by a READ memory access. Step #5: ==27726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbf0bc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbf0bc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbf0ba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9192710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca133cfd0 T27742) Step #5: ==27742==The signal is caused by a READ memory access. Step #5: ==27742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48920a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48920a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4892083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10096287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff71c166d0 T27758) Step #5: ==27758==The signal is caused by a READ memory access. Step #5: ==27758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f059da108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f059da10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f059d9ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11006986 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa39c1230 T27774) Step #5: ==27774==The signal is caused by a READ memory access. Step #5: ==27774==Hint: this fault was caused by a bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coveragdereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef5088c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef5088ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef5086a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11909404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff0cd19a0 T27790) Step #5: ==27790==The signal is caused by a READ memory access. Step #5: ==27790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bc5a3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bc5a3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc5a18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedue-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 Zle (0xFF, 100). Step #5: INFO: Seed: 12817402 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe65a2f690 T27806) Step #5: ==27806==The signal is caused by a READ memory access. Step #5: ==27806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4cedc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4cedc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ced9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13724850 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf2f80b40 T27822) Step #5: ==27822==The signal is caused by a READ memory access. Step #5: ==27822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11bf6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11bf658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bf636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14633789 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa17c1470 T27838) Step #5: ==27838==The signal is caused by a READ memory access. Step #5: ==27838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba90ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba90ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba90ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15539734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5199880 T27854) Step #5: ==27854==The signal is caused by a READ memory access. Step #5: ==27854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:a826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66a6dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66a6dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a6db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16448822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5553ea70 T27870) Step #5: ==27870==The signal is caused by a READ memory access. Step #5: ==27870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0f56ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0f56ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f568b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17355406 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff187741c0 T27886) Step #5: ==27886==The signal is caused by a READ memory access. Step #5: ==27886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e7d9278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e7d927a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e7d905082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18257275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca527620 T27902) Step #5: ==27902==The signal is caused by a READ memory access. Step #5: ==27902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe1931d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe1931da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe192fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x440207:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__lib6d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19163915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d78f8b0 T27918) Step #5: ==27918==The signal is caused by a READ memory access. Step #5: ==27918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f176b6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f176b673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176b651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20069528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc02d77950 T27934) Step #5: ==27934==The signal is caused by a READ memory access. Step #5: ==27934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0b39cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0b39cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0b39ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20967955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff74c1d930 T27950) Step #5: ==27950==The signal is caused by a READ memory access. Step #5: ==27950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94d12478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94d1247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d1225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21872893 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 3c_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:5Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd61350530 T27966) Step #5: ==27966==The signal is caused by a READ memory access. Step #5: ==27966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52dfe798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52dfe79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52dfe57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22775053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7f4a59c0 T27982) Step #5: ==27982==The signal is caused by a READ memory access. Step #5: ==27982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f225b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f225b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f22597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23677785 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb09f9980 T27998) Step #5: ==27998==The signal is caused by a READ memory access. Step #5: ==27998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3721a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3721a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37219fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==27998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24576066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc21018c00 T28014) Step #5: ==28014==The signal is caused by a READ memory access. Step #5: ==28014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07b657a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07b657aa5f in exit (/lib/x86_64-li54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [nux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07b6558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25474754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28032==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26445b30 T28032) Step #5: ==28032==The signal is caused by a READ memory access. Step #5: ==28032==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4771f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4771f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4771d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26377923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66318e50 T28050) Step #5: ==28050==The signal is caused by a READ memory accessbt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86. Step #5: ==28050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96b12f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96b12f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b12d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27281768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef80550f0 T28066) Step #5: ==28066==The signal is caused by a READ memory access. Step #5: ==28066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f464282f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f464282fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464280d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28190628 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28084==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd42def90 T28084) Step #5: ==28084==The signal is caused by a READ memory access. Step #5: ==28084==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f259c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f259c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f259a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29094320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd255578d0 T28102) Step #5: ==28102==The signal is caused by a READ memory access. Step #5: ==28102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f277bc618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f277bc61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-proje3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspact/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f277bc3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30007698 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc16b7c100 T28118) Step #5: ==28118==The signal is caused by a READ memory access. Step #5: ==28118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffab6abc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffab6abca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab6a9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30904815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc28809670 T28134) Step #5: ==28134==The signal is caused by a READ memory access. Step #5: ==28134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzece/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07r-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01e9c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01e9c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01e9be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31806664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6df0bc00 T28150) Step #5: ==28150==The signal is caused by a READ memory access. Step #5: ==28150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff482acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff482acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff482aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32717494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8220e640 T28166) Step #5: ==28166==The signal is caused by a READ memory access. Step #5: ==28166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03c01a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03c01a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c0181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33624923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc14a73470 T28182) Step #5: ==28182==The signal is caused by a READ memory access. Step #5: ==28182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18e42648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18e4264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18e4242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5389b8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5382c2] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34532834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53e054e0 T28198) Step #5: ==28198==The signal is caused by a READ memory access. Step #5: ==28198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faefc5258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faefc525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faefc503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35433226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed341d6d0 T28214) Step #5: ==28214==The signal is caused by a READ memory access. Step #5: ==28214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f891fc388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f891fc38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f891fc16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36336069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe16861e70 T28230) Step #5: ==28230==The signal is caused by a READ memory access. Step #5: ==28230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0f50298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0f5029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0f5007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37244393 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will pr4 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e713] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e7d8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/ocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7e300060 T28246) Step #5: ==28246==The signal is caused by a READ memory access. Step #5: ==28246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3ba69e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3ba69ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3ba67c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38143934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcac2fe1b0 T28262) Step #5: ==28262==The signal is caused by a READ memory access. Step #5: ==28262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bc234a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bc234aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc2328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39050342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8ac8c1d0 T28278) Step #5: ==28278==The signal is caused by a READ memory access. Step #5: ==28278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb11a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb11a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb11a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39958224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca9d64d50 T28294) Step #5: ==28294==The signal is caused by a READ memory access. Step #5: ==28294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90daba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90daba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90dab84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40858456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe95fb9630 T28310) Step #5: ==28310==The signal is caused by a READ memory access. Step #5: ==28310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf354088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf35408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf353e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41759324 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2d13d740 T28326) Step #5: ==28326==The signal is caused by a READ memory access. Step #5: ==28326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f535743c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f535743ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f535741a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42664949 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9d1f2430 T28342) Step #5: ==28342==The signal is caused by a READ memory access. Step #5: ==28342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f6e8d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f6e8d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6e8b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43562407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff17f47fd0 T28358) Step #5: ==28358==The signal is caused by a READ memory access. Step #5: ==28358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30004b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30004b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3000492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44466217 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff55849570 T28374) Step #5: ==28374==The signal is caused by a READ memory access. Step #5: ==28374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad246be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad246bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad2469c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45375008 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e934730 T28390) Step #5: ==28390==The signal is caused by a READ memory access. Step #5: ==28390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc0e2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc0e2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc0e2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46285502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3cbdc5b0 T28406) Step #5: ==28406==The signal is caused by a READ memory access. Step #5: ==28406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f824290c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f824290ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82428ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47189078 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28423==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc95deb8e0 T28423) Step #5: ==28423==The signal is caused by a READ memory access. Step #5: ==28423==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4b453f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4b453fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4b451d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48096627 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb6f837b0 T28441) Step #5: ==28441==The signal is caused by a READ memory access. Step #5: ==28441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1eff748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1eff74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1eff52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49006527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49d541a0 T28458) Step #5: ==28458==The signal is caused by a READ memory access. Step #5: ==28458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2378bcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2378bcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2378bad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49915396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01ec6e80 T28474) Step #5: ==28474==The signal is caused by a READ memory access. Step #5: ==28474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cee79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cee79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cee77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50824389 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87420a80 T28490) Step #5: ==28490==The signal is caused by a READ memory access. Step #5: ==28490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bg10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #2048 pulse cov: 2535 ft: 3915 exec/s: 2048 rss: 35Mb Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e7a1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769pd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e8e8eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e8e8eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8e8c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51731392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4238bca0 T28506) Step #5: ==28506==The signal is caused by a READ memory access. Step #5: ==28506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e676548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e67654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e67632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52638436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e949] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/outtotal files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaba65d10 T28525) Step #5: ==28525==The signal is caused by a READ memory access. Step #5: ==28525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad215198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad21519a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad214f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53541210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc56927130 T28542) Step #5: ==28542==The signal is caused by a READ memory access. Step #5: ==28542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f454b1718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f454b171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f454b14f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SU/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb49] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-MMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54438438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc91e78630 T28558) Step #5: ==28558==The signal is caused by a READ memory access. Step #5: ==28558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21212cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21212cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21212aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55347270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf661e5b0 T28574) Step #5: ==28574==The signal is caused by a READ memory access. Step #5: ==28574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bdb3d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId:coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53acd2] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ebb0] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e81c] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e9b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-cove eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bdb3d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bdb3af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56253667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdee2200c0 T28590) Step #5: ==28590==The signal is caused by a READ memory access. Step #5: ==28590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88fa9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88fa9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88fa9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57161060 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28608==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x0000rage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e973] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e863] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea1f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_6400060d88 sp 0x7ffdc3719850 T28608) Step #5: ==28608==The signal is caused by a READ memory access. Step #5: ==28608==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff61922c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff61922ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61920a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58066640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2b5f4dd0 T28626) Step #5: ==28626==The signal is caused by a READ memory access. Step #5: ==28626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe90e9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe90e979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe90e957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit wri/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e8ad] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea78] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: tten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58970436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2e789950 T28642) Step #5: ==28642==The signal is caused by a READ memory access. Step #5: ==28642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbaa1f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaa1f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaa1f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59880643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaebc2380 T28658) Step #5: ==28658==The signal is caused by a READ memory access. Step #5: ==28658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd73da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd73da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-proje2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_ct/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd73d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60786528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5d24290 T28674) Step #5: ==28674==The signal is caused by a READ memory access. Step #5: ==28674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa49b4118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa49b411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa49b3ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61689432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc963830 T28690) Step #5: ==28690==The signal is caused by a READ memory access. Step #5: ==28690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc tostart_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1da) [0x6da29a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:54 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/ learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ced7e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ced7e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ced7c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62600075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3d5f55f0 T28706) Step #5: ==28706==The signal is caused by a READ memory access. Step #5: ==28706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2e62b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2e62b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e628e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63508423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72912/10 06:07:54 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:54 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111)00 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ad3afa0 T28722) Step #5: ==28722==The signal is caused by a READ memory access. Step #5: ==28722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c877cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c877cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c877a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64419701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc54e287d0 T28738) Step #5: ==28738==The signal is caused by a READ memory access. Step #5: ==28738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45f3d1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45f3d1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45f3cfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53acef] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_comm: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65321829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4539e950 T28754) Step #5: ==28754==The signal is caused by a READ memory access. Step #5: ==28754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5da60258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5da6025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5da6003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66222106 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea1221180 T28770) Step #5: ==28770==The signal is caused by a READ memory access. Step #5: ==28770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lproands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-fWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa52fb298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa52fb29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa52fb07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67128803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc752349d0 T28786) Step #5: ==28786==The signal is caused by a READ memory access. Step #5: ==28786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f2d3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f2d397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2d375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68027190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/lcoverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/1ibFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff35c2b30 T28802) Step #5: ==28802==The signal is caused by a READ memory access. Step #5: ==28802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f308417d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f308417da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f308415b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68930367 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffff7592f0 T28818) Step #5: ==28818==The signal is caused by a READ memory access. Step #5: ==28818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ee177f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ee177fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee175d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorS0 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-covanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69839178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4196dd80 T28834) Step #5: ==28834==The signal is caused by a READ memory access. Step #5: ==28834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe234b988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe234b98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe234b76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70747728 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff031597a0 T28850) Step #5: ==28850==The signal is caused by a READ memory access. Step #5: ==28850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3730e7c8a6 (/lib/xerage-x86_64/zebra(zapi_route_decode+0x5ed) [0x6dae0d] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuz86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3730e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3730e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71660395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb1048d00 T28866) Step #5: ==28866==The signal is caused by a READ memory access. Step #5: ==28866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f519c7548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f519c754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f519c732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72570403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28882==ERROR: UndefinedBehaviorSanitizer: SEGV on zer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coveragunknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d332ae0 T28882) Step #5: ==28882==The signal is caused by a READ memory access. Step #5: ==28882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4323c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4323c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4323a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73480650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1eaf1490 T28898) Step #5: ==28898==The signal is caused by a READ memory access. Step #5: ==28898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8ab2d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8ab2d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ab2b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000e-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /works000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74394465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78912780 T28914) Step #5: ==28914==The signal is caused by a READ memory access. Step #5: ==28914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe76683f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe76683fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe76681d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75304003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb38951b0 T28930) Step #5: ==28930==The signal is caused by a READ memory access. Step #5: ==28930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93f4ed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93f4ed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 ipace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspan __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93f4eb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76208254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3cae7fc0 T28946) Step #5: ==28946==The signal is caused by a READ memory access. Step #5: ==28946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8412c458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8412c45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8412c23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77115845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5e152540 T28966) Step #5: ==28966==The signal is caused by a READ memory access. Step #5: ==28966==Hint: this fault was caused by a dereference of a high value address (see register vace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538893] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt lues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce7d35e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce7d35ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7d33c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78019925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff20c034d0 T28982) Step #5: ==28982==The signal is caused by a READ memory access. Step #5: ==28982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0e1fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0e1fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0e1fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78926606 Step #5: INFO: Loaded 1 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff2b3aa20 T28998) Step #5: ==28998==The signal is caused by a READ memory access. Step #5: ==28998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd7d9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd7d911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd7d8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==28998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79831664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21b01470 T29014) Step #5: ==29014==The signal is caused by a READ memory access. Step #5: ==29014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe79fbd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe79fbd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe79fbaf082 in __libc_start_main (/lib//zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538222] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea78] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e973] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80737111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2de59200 T29030) Step #5: ==29030==The signal is caused by a READ memory access. Step #5: ==29030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11b90d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11b90d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11b90b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81643524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7bac7bb0 T29046) Step #5: ==29046==The signal is caused by a READ memory access. Step #5: ==29046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-xworkspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/o86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1968cf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1968cf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1968ccf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82549279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca7856280 T29062) Step #5: ==29062==The signal is caused by a READ memory access. Step #5: ==29062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0bff938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0bff93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0bff71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83454410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytesut/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea85cfc80 T29078) Step #5: ==29078==The signal is caused by a READ memory access. Step #5: ==29078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3f097a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f097a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f09783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84363406 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd891eb340 T29094) Step #5: ==29094==The signal is caused by a READ memory access. Step #5: ==29094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f456580f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f456580fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45657ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWritZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEeDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85273635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5447bc30 T29110) Step #5: ==29110==The signal is caused by a READ memory access. Step #5: ==29110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f450968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f45096a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f45074082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86174842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc68d2bcb0 T29126) Step #5: ==29126==The signal is caused by a READ memory access. Step #5: ==29126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-cgpd+0x7f8f91) Step #5: #5 0x7efc6b9f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc6b9f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc6b9cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87078871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff519e0fd0 T29145) Step #5: ==29145==The signal is caused by a READ memory access. Step #5: ==29145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f624f22b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f624f22ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624f209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87983438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29162=overage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:55 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa6d1769083] Step #5: 2023/12/10 06:07:55 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==82==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffc5b451cf0 sp 0x7ffc5b451cc0 T82) Step #5: ==82===ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78f2c510 T29162) Step #5: ==29162==The signal is caused by a READ memory access. Step #5: ==29162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50706408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5070640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507061e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88889202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc89ff18f0 T29178) Step #5: ==29178==The signal is caused by a READ memory access. Step #5: ==29178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb232a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb232a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb232a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29178==ABORTING Step #5: MS: 0 ; bThe signal is caused by a WRITE memory access. Step #5: ==82==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x5953ed in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x5953ed in zebra_rib_queue_evpn_route_add /src/frr/zebra/zebra_rib.c:3485:9 Step #5: #5 0x5de868 in zebra_evpn_proc_remote_nh /src/frr/zebra/zebra_evpn_mh.c:4008:3 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fa6d1769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==82==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x30,0x20,0x20,0x0,0x0,0x0,0x0,0x0,0x70,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x1,0x20,0xff,0xff,0x20,0x1,0x0,0xff,0xff,0x20,0xff,0x0,0x1,0x20,0x20,0x20,0x20,0x20,0x0,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20, Step #5: \0000 \000\000\000\000\000p \000\001 \377\377 \001\000\377\377 \377\000\001 \000 Step #5: artifact_prefix='./'; Test unit written to ./crash-23c159a1615d894a6a6ccaf664accfc2cd97f645 Step #5: Base64: ADAgIAAAAAAAcCAgICAgIAABIP//IAEA//8g/wABICAgICAAICAgICAgICAgICA= Step #5: MERGE-OUTER: attempt 2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2742241264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/23c159a1615d894a6a6ccaf664accfc2cd97f645' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 2198 processed earlier; will process 2191 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==94==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffd48c26cc0 sp 0x7ffd48c26c90 T94) Step #5: ==94==The signal is caused by a WRITE memory access. Step #5: ==94==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fb525b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==94==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x30,0x20,0x20,0x0,0x0,0x0,0x0,0x0,0x8,0x0,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0xff,0xd6,0x88,0x2,0xa,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x0,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20, Step #5: \0000 \000\000\000\000\000\010\000 \377\326\210\002\012 \000\000 Step #5: artifact_prefix='./'; Test unit written to ./crash-2de1fd5497846e90ccc7d9f1eaca4dce6fd45af4 Step #5: Base64: ADAgIAAAAAAACAAgICAgICAg/9aIAgogICAgICAgICAgICAgAAAgICAgICAgICA= Step #5: MERGE-OUTER: attempt 3 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2743141495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/2de1fd5497846e90ccc7d9f1eaca4dce6fd45af4' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 2199 processed earlier; will process 2190 files now Step #5: 2023/12/10 06:07:56 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fdc23227083] Step #5: 2023/12/10 06:07:56 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 864 ft: 865 exec/s: 0 rss: 34Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffe057694a0 sp 0x7ffe05769470 T106) Step #5: ==106==The signal is caused by a WRITE memory access. Step #5: ==106==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x5953ed in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x5953ed in zebra_rib_queue_evpn_route_add /src/frr/zebra/zebra_rib.c:3485:9 Step #5: #5 0x5de868 in zebra_evpn_proc_remote_nh /src/frr/zebra/zebra_evpn_mh.c:4008:3 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:40a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43b8c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91616934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8845360 T29226) Step #5: ==29226==The signal is caused by a READ memory access. Step #5: ==29226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4aa26fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4aa26fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aa26db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92524389 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd32dc6520 T29242) Step #5: ==29242==The signal is caused by a READ memory access. Step #5: ==29242==Hint: this fault was caused by a derefere29:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fdc23227082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x31,0x20,0x20,0x0,0x0,0x0,0x0,0x0,0x70,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x1,0x20,0x20,0x20,0x20,0x1,0x4,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x0,0x1,0x20,0x20,0x20,0x20,0x20,0x1,0x20,0x20,0x20,0x20,0x20,0x20,0x20,0x20, Step #5: \0001 \000\000\000\000\000p \000\001 \001\004 \000\001 \001 Step #5: artifact_prefix='./'; Test unit written to ./crash-c1cbf3003da62c9002ae4c14a5c7ea5e22d74e47 Step #5: Base64: ADEgIAAAAAAAcCAgICAgIAABICAgIAEEICAgICAgICAAASAgICAgASAgICAgICAg Step #5: MERGE-OUTER: attempt 4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2744040557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/c1cbf3003da62c9002ae4c14a5c7ea5e22d74e47' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 2201 processed earlier; will process 2188 files now Step #5: #1 pulse cov: 761 ft: 762 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #2 pulse cov: 1037 ft: 1173 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3]nce of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0e58b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0e58b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0e5894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93428155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd74bb6ee0 T29258) Step #5: ==29258==The signal is caused by a READ memory access. Step #5: ==29258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff5c9b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff5c9b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff5c98e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1150 ft: 1312 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464, 100). Step #5: INFO: Seed: 94332253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedbcf9300 T29274) Step #5: ==29274==The signal is caused by a READ memory access. Step #5: ==29274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8ee9038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8ee903a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8ee8e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95239442 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede8ef910 T29290) Step #5: ==29290==The signal is caused by a READ memory access. Step #5: ==29290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fade9b718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fade9b71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1175 ft: 1353 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_s9 0x7fade9b4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96141263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2baa0b10 T29306) Step #5: ==29306==The signal is caused by a READ memory access. Step #5: ==29306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f930264e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f930264ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930262c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97046364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe52e08ee0 T29322) Step #5: ==29322==The signal is caused by a READ memory access. Step #5: ==29322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in tart+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1273 ft: 1645 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c160] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d14a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d14a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d14a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97954022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffae5a2b30 T29338) Step #5: ==29338==The signal is caused by a READ memory access. Step #5: ==29338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2ddf118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2ddf11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ddeef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98857515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will nzebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c1c6] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebraot generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7b5b9d0 T29354) Step #5: ==29354==The signal is caused by a READ memory access. Step #5: ==29354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd558cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd558cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd558c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99764756 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5e9f7420 T29370) Step #5: ==29370==The signal is caused by a READ memory access. Step #5: ==29370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81d20128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81d2012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81d1ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DED() [0x53cc3e] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464UP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100672287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe66d10610 T29390) Step #5: ==29390==The signal is caused by a READ memory access. Step #5: ==29390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc38d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc38d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc38ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101574657 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6b2cdf30 T29406) Step #5: ==29406==The signal is caused by a READ memory access. Step #5: ==29406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profi695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: le_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76ed9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76ed904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76ed8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102483248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc19a8e7e0 T29422) Step #5: ==29422==The signal is caused by a READ memory access. Step #5: ==29422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2153e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2153e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2153dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103390640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1323 ft: 1882 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede2e75f0 T29438) Step #5: ==29438==The signal is caused by a READ memory access. Step #5: ==29438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4085558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe408555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe408533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104294509 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff82e84450 T29454) Step #5: ==29454==The signal is caused by a READ memory access. Step #5: ==29454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2e3f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2e3f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e3f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __/workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12llvm_write_binary_ids Step #5: ==29454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105192026 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca09a100 T29470) Step #5: ==29470==The signal is caused by a READ memory access. Step #5: ==29470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd67eb1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd67eb1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd67eafa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106104283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff106c8cb0 T29486) Step #5: ==29486==The signal is caused by a READ memory access. Step #5: ==29486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e400cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e400cfa5f in exit (/lib/x86_64-lin/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c20ux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e400ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107001699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f373a70 T29502) Step #5: ==29502==The signal is caused by a READ memory access. Step #5: ==29502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1b9b038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1b9b03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b9ae1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107910284 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3eb5d4a0 T29518) Step #5: ==29518==The signal is caused by a READ memory acces0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebrs. Step #5: ==29518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2e1ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2e1ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e1eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108816303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb3a5e50 T29534) Step #5: ==29534==The signal is caused by a READ memory access. Step #5: ==29534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb93c35d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb93c35da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb93c33b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempta() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c266] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [b 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109727469 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc31f08b20 T29550) Step #5: ==29550==The signal is caused by a READ memory access. Step #5: ==29550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e621638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e62163a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e62141082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110632809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccddd4c10 T29566) Step #5: ==29566==The signal is caused by a READ memory access. Step #5: ==29566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f683883e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f683883ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-pt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1500 ft: 2390 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2roject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683881c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111537466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd036a9ca0 T29582) Step #5: ==29582==The signal is caused by a READ memory access. Step #5: ==29582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f964d1e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f964d1e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964d1bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112446685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaab710f0 T29598) Step #5: ==29598==The signal is caused by a READ memory access. Step #5: ==29598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/li] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 bfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc10d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc10d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc10d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113356136 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd521a1fd0 T29614) Step #5: ==29614==The signal is caused by a READ memory access. Step #5: ==29614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f737c05b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f737c05ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737c039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114261468 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3b18c7d0 T29632) Step #5: ==29632==The signal is caused by a READ memory access. Step #5: ==29632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa54d7c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa54d7c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54d7a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115164946 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe681c4150 T29649) Step #5: ==29649==The signal is caused by a READ memory access. Step #5: ==29649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f145e2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f145e2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f145e2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C481-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 0648C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116072706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd554aeb30 T29666) Step #5: ==29666==The signal is caused by a READ memory access. Step #5: ==29666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb815038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb81503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb814e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116980225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc089af9c0 T29682) Step #5: ==29682==The signal is caused by a READ memory access. Step #5: ==29682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in w:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 0riteFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f957bfd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f957bfd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f957bfb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117883202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29700==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8a314de0 T29700) Step #5: ==29700==The signal is caused by a READ memory access. Step #5: ==29700==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f926c71c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f926c71ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f926c6fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29700==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118792545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed ear6:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01d6a390 T29718) Step #5: ==29718==The signal is caused by a READ memory access. Step #5: ==29718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73223658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7322365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7322343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119698195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff23e14960 T29734) Step #5: ==29734==The signal is caused by a READ memory access. Step #5: ==29734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd52d3b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd52d3b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd52d396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120605270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff435635b0 T29750) Step #5: ==29750==The signal is caused by a READ memory access. Step #5: ==29750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f777a0d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f777a0d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f777a0b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121510849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3fbb7790 T29766) Step #5: ==29766==The signal is caused by a READ memory access. Step #5: ==29766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb81b2858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b639RA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c2e0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frame81bba373ca0ca) Step #5: #6 0x7fb81b285a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb81b263082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122421768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5e33ef50 T29782) Step #5: ==29782==The signal is caused by a READ memory access. Step #5: ==29782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc310bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc310bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc310bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123330532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21a897b0 T29798) Step #5: ==29798==The signal is caused by a READ memory access. Step #5: ==29798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40a3f9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40a3f9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40a3f7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124230837 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec6666f10 T29814) Step #5: ==29814==The signal is caused by a READ memory access. Step #5: ==29814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd03d4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd03d459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03d437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5s: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c320] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x554) [0x6da614] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1670 ft: 2911 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /woe6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125142259 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e76b270 T29834) Step #5: ==29834==The signal is caused by a READ memory access. Step #5: ==29834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49b99e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49b99e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49b99bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126050480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe847da8e0 T29850) Step #5: ==29850==The signal is caused by a READ memory access. Step #5: ==29850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63e7b4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63e7b4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzrkspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x449) [0x6da509] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0xa46) [0x6db266] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12er/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e7b2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126956873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4d6fe5d0 T29866) Step #5: ==29866==The signal is caused by a READ memory access. Step #5: ==29866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f248da168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f248da16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248d9f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127869206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc70891420 T29882) Step #5: ==29882==The signal is caused by a READ memory access. Step #5: ==29882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1708 ft: 2972 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5b49688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5b4968a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b4946082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128777453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd889280 T29898) Step #5: ==29898==The signal is caused by a READ memory access. Step #5: ==29898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0435b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0435b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe043596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129681461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6c/libfuzzer-coverage-x86_64/zebra() [0x53c360] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c944] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-d8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc0e6b360 T29914) Step #5: ==29914==The signal is caused by a READ memory access. Step #5: ==29914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe90f4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe90f4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe90f4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130582883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6f37a270 T29930) Step #5: ==29930==The signal is caused by a READ memory access. Step #5: ==29930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09c68378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09c6837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c6815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131484908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff17099a90 T29946) Step #5: ==29946==The signal is caused by a READ memory access. Step #5: ==29946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cc817f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cc817fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc815d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132387721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecee8b030 T29962) Step #5: ==29962==The signal is caused by a READ memory access. Step #5: ==29962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3715708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa371570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa37154e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133296967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49c3a780 T29978) Step #5: ==29978==The signal is caused by a READ memory access. Step #5: ==29978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ca8d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ca8d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ca8d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134202050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef35e3e00 T29994) Step #5: ==29994==The signal is caused by a READ memory access. Step #5: ==29994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcface218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcface21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfacdff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==29994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135109484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8b2094c0 T30010) Step #5: ==30010==The signal is caused by a READ memory access. Step #5: ==30010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0b1c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0b1c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b1bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c944] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c253] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c1b3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce]not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136016752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec2c82920 T30026) Step #5: ==30026==The signal is caused by a READ memory access. Step #5: ==30026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa16b9978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa16b997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16b975082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136923911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f27b200 T30042) Step #5: ==30042==The signal is caused by a READ memory access. Step #5: ==30042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2ba2ba8a6 (/lib/x86_64-linux Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5397be] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x404) [0x6da4c4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2ba2baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2ba298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137827325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e019290 T30058) Step #5: ==30058==The signal is caused by a READ memory access. Step #5: ==30058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b92b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b92b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b92afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138731170 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown aout/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a400] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10ddress (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefc820340 T30074) Step #5: ==30074==The signal is caused by a READ memory access. Step #5: ==30074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd45708d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd45708da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45706b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139638143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff27824b80 T30090) Step #5: ==30090==The signal is caused by a READ memory access. Step #5: ==30090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73dac5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73dac5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73dac3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140542790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe73279c10 T30106) Step #5: ==30106==The signal is caused by a READ memory access. Step #5: ==30106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec3d25c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec3d25ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec3d23a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141449201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff00978a60 T30122) Step #5: ==30122==The signal is caused by a READ memory access. Step #5: ==30122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69a99828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69a9982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __co 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c982] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-covervrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69a9960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142357328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd10234060 T30138) Step #5: ==30138==The signal is caused by a READ memory access. Step #5: ==30138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fbd6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fbd6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbd696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143263470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc132ec940 T30154) Step #5: ==30154==The signal is caused by a READ memory access. Step #5: ==30154==Hint: this fault was caused by a dereference of a high value address (see register valuesage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6a7d8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6a7d8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6a7d68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144166537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff99f34fa0 T30170) Step #5: ==30170==The signal is caused by a READ memory access. Step #5: ==30170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3843b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3843b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa384391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145071190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe20601100 T30186) Step #5: ==30186==The signal is caused by a READ memory access. Step #5: ==30186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01ea98f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01ea98fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01ea96d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145977954 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8f253600 T30202) Step #5: ==30202==The signal is caused by a READ memory access. Step #5: ==30202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0db66918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0db6691a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db666f082 in __libc_start_main (/lib/x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53adc8] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:57 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c9c0] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:57 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #512 pulse cov: 1867 ft: 3379 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzze86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146885142 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd669529b0 T30218) Step #5: ==30218==The signal is caused by a READ memory access. Step #5: ==30218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f129a3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f129a366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f129a344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147798058 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd452e5460 T30238) Step #5: ==30238==The signal is caused by a READ memory access. Step #5: ==30238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-r-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ea1f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/lx86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec55fd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec55fd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec55fb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148702611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7ad929f0 T30257) Step #5: ==30257==The signal is caused by a READ memory access. Step #5: ==30257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73074dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73074dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73074bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149606726 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 byibfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53c9fe] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspactes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3d44c9f0 T30274) Step #5: ==30274==The signal is caused by a READ memory access. Step #5: ==30274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49b35b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49b35b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49b3592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150510160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccceb94a0 T30290) Step #5: ==30290==The signal is caused by a READ memory access. Step #5: ==30290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6188b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6188b41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6188b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151413548 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd31d7940 T30306) Step #5: ==30306==The signal is caused by a READ memory access. Step #5: ==30306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc49db1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc49db1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc49daf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152313161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0beda7d0 T30322) Step #5: ==30322==The signal is caused by a READ memory access. Step #5: ==30322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd61e0c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd61e0c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd61e0a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153222991 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb99e6e0 T30338) Step #5: ==30338==The signal is caused by a READ memory access. Step #5: ==30338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83a30a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83a30a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a3080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154131033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7e984980 T30354) Step #5: ==30354==The signal is caused by a READ memory access. Step #5: ==30354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce456548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce45654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce45632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155037912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda754b6c0 T30370) Step #5: ==30370==The signal is caused by a READ memory access. Step #5: ==30370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdba17258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdba1725a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdba1703082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30370==ABORTING Step #5: e/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba5MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155942022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea317ed10 T30386) Step #5: ==30386==The signal is caused by a READ memory access. Step #5: ==30386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7457238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff745723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff745701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156850246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd26dacb0 T30402) Step #5: ==30402==The signal is caused by a READ memory access. Step #5: ==30402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9490278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa949027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe7d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53ca3c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/o5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa949005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157755619 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff053de60 T30418) Step #5: ==30418==The signal is caused by a READ memory access. Step #5: ==30418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52e4fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52e4fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52e4f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158663593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa12f9120 T30434) Step #5: ==30434==The signal is caused by a READ memory access. Step #5: ==30434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0962e098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0962e09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0962de7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159568384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca2854a0 T30450) Step #5: ==30450==The signal is caused by a READ memory access. Step #5: ==30450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4af2a718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4af2a71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af2a4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power ut/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzeschedule (0xFF, 100). Step #5: INFO: Seed: 160474385 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc05a4fd0 T30466) Step #5: ==30466==The signal is caused by a READ memory access. Step #5: ==30466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce4999c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce4999ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce4997a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161382368 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc44c94f40 T30482) Step #5: ==30482==The signal is caused by a READ memory access. Step #5: ==30482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f024d6058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f024d605a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMainr-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53caf0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [b.cpp:20:10 Step #5: #9 0x7f024d5e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162280997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa9cbdb90 T30498) Step #5: ==30498==The signal is caused by a READ memory access. Step #5: ==30498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fc603a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fc603aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc6018082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163183837 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd074c1190 T30514) Step #5: ==30514==The signal is caused by a READ memory access. Step #5: ==30514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: t 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZE #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff264a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff264a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff264a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164090637 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3ec61ac0 T30530) Step #5: ==30530==The signal is caused by a READ memory access. Step #5: ==30530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6a4bf18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6a4bf1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6a4bcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165000051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not providBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x42) [0x6da102] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb2e] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06ed; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ef7de50 T30546) Step #5: ==30546==The signal is caused by a READ memory access. Step #5: ==30546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe6e6478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe6e647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe6e625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165907057 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc4220aa0 T30562) Step #5: ==30562==The signal is caused by a READ memory access. Step #5: ==30562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfc1ccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfc1ccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc1cad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166806601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc66a6ce30 T30578) Step #5: ==30578==The signal is caused by a READ memory access. Step #5: ==30578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea1bdfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea1bdfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea1bddc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167718973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd38f8edf0 T30594) Step #5: ==30594==The signal is caused by a READ memory access. Step #5: ==30594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x916) [0x6db136] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:58f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb92d6de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb92d6dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92d6bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168621873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce770dbc0 T30610) Step #5: ==30610==The signal is caused by a READ memory access. Step #5: ==30610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33ec5078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33ec507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33ec4e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169530101 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [b exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddec7f890 T30626) Step #5: ==30626==The signal is caused by a READ memory access. Step #5: ==30626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d58c448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d58c44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d58c22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170434809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd91cdbe0 T30642) Step #5: ==30642==The signal is caused by a READ memory access. Step #5: ==30642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83356098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8335609a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83355e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171341201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30659==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57f2bc60 T30659) Step #5: ==30659==The signal is caused by a READ memory access. Step #5: ==30659==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb975758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb97575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb97553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172241092 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdce3da430 T30678) Step #5: ==30678==The signal is caused by a READ memory access. Step #5: ==30678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f758bfb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f758bfb3a5f in t 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3]exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758bf91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173150838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb4f91450 T30694) Step #5: ==30694==The signal is caused by a READ memory access. Step #5: ==30694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcfee7808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfee780a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfee75e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174053761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1b057e90 T30710) Step #5: ==30710==The signal is caused b Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: y a READ memory access. Step #5: ==30710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b68cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b68cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b68cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174959479 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedfbdddf0 T30726) Step #5: ==30726==The signal is caused by a READ memory access. Step #5: ==30726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa65f3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa65f324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa65f302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0xdc) [0x6dfbfc] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539a87] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x13f) [0x6dfc5f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538312] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x17b) [0x6dfc9b] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175868555 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10f2bda0 T30742) Step #5: ==30742==The signal is caused by a READ memory access. Step #5: ==30742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac0b2d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac0b2d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0b2b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176774699 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7013e7c0 T30758) Step #5: ==30758==The signal is caused by a READ memory access. Step #5: ==30758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f547de6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f547de6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e8 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x30b) [0x6da3cb] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x540691] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b1b0] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: B2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f547de48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177682809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc146fb830 T30774) Step #5: ==30774==The signal is caused by a READ memory access. Step #5: ==30774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f217e8668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f217e866a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f217e844082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178584360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c800ac0 T30790) Step #5: ==30790==The signal is caused by a READ memory access. Step #5: ==30790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_wriacktrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handlete_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f2b3cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f2b3cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f2b3a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179489238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc797db270 T30809) Step #5: ==30809==The signal is caused by a READ memory access. Step #5: ==30809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16a71578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16a7157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a7135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180396199 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 P_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-cCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45810510 T30826) Step #5: ==30826==The signal is caused by a READ memory access. Step #5: ==30826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86ac1948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86ac194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ac172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181299854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea122d510 T30842) Step #5: ==30842==The signal is caused by a READ memory access. Step #5: ==30842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c5cbd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c5cbd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c5cbae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x4402overage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce6d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182203313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddadbd1f0 T30858) Step #5: ==30858==The signal is caused by a READ memory access. Step #5: ==30858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbae6d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbae6d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbae6d27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183112270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52e89980 T30874) Step #5: ==30874==The signal is caused by a READ memory access. Step #5: ==30874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db)] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-cove Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe39f5278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe39f527a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe39f505082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184019753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30892==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe608c6cb0 T30892) Step #5: ==30892==The signal is caused by a READ memory access. Step #5: ==30892==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82026b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82026b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8202695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184925482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total filerage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/outs; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26e2bfd0 T30909) Step #5: ==30909==The signal is caused by a READ memory access. Step #5: ==30909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8862afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8862afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8862ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185832125 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda276afd0 T30926) Step #5: ==30926==The signal is caused by a READ memory access. Step #5: ==30926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4985fd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4985fd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4985faf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Un/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspacdefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186730805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4bdac5e0 T30942) Step #5: ==30942==The signal is caused by a READ memory access. Step #5: ==30942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85c95f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85c95f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85c95d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187637579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe385effd0 T30958) Step #5: ==30958==The signal is caused by a READ memory access. Step #5: ==30958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05ce92f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5de/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/l5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05ce92fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ce90d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188546898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc22813310 T30974) Step #5: ==30974==The signal is caused by a READ memory access. Step #5: ==30974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff16d99e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff16d99ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff16d97c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189444910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffde523820 T30990) Step #5: ==30990==The signal is caused by a READ memory access. Step #5: ==30990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3cd4868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3cd486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cd464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==30990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190351929 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb76f6470 T31006) Step #5: ==31006==The signal is caused by a READ memory access. Step #5: ==31006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcce21e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcce21e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcce21c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191267275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda5272a70 T31022) Step #5: ==31022==The signal is caused by a READ memory access. Step #5: ==31022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bbe1748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bbe174a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bbe152082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192177989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe91f3b7c0 T31038) Step #5: ==31038==The signal is caused by a READ memory access. Step #5: ==31038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ea1bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ea1bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea1bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193084520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0a5cc3b0 T31054) Step #5: ==31054==The signal is caused by a READ memory access. Step #5: ==31054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e40df48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e40df4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e40dd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193990489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf5001f0 T31070) Step #5: ==31070==The signal is caused by a READ memory access. Step #5: ==31070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe97b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe97b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe97b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194899747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa296fe20 T31086) Step #5: ==31086==The signal is caused by a READ memory access. Step #5: ==31086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a1dae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a1dae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a1dac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195804784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe13107320 T31106) Step #5: ==31106==The signal is caused by a READ memory access. Step #5: ==31106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd50f8348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd50f834a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50f812082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196710273 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9e7d38e0 T31122) Step #5: ==31122==The signal is caused by a READ memory access. Step #5: ==31122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3602c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3602c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3602bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (Builibfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/1dId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197612418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff575eead0 T31138) Step #5: ==31138==The signal is caused by a READ memory access. Step #5: ==31138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37d3b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37d3b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d3b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198515246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ffdecf0 T31154) Step #5: ==31154==The signal is caused by a READ memory access. Step #5: ==31154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in0 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:07:58 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7fa7ba57d083] Step #5: 2023/12/10 06:07:58 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffea8501e40 sp 0x7ffea8501e10 T118) Step #5: ==118==The signal is caused by a WRITE memory access. Step #5: ==118==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fa7ba57d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x65,0x2d,0x0,0x0,0x0,0x0,0x0,0x0,0x8,0x1,0x22,0x60,0xa3,0x48,0x96,0x8,0x40,0x65,0x1,0x1f,0x2,0xa,0x15,0x0,0x95,0xc2,0x0,0x2,0x2c,0x4d,0xff,0xfb,0x1,0x90,0x1f,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x2c,0x4d,0xff,0xfb,0x1,0x80,0x1f,0x0,0x0,0x0,0x0,0x0,0x3d,0x0,0x2,0x35,0x4d,0xff,0x0,0x1,0x91,0x0,0xfb,0xe7,0x0,0x0,0x10,0x0,0x0,0xfb,0x0,0x0,0x0,0x19,0x0,0x20,0x23,0x0,0x0,0x41,0x64,0x25,0x0,0x0,0x0, Step #5: \000e-\000\000\000\000\000\000\010\001\"`\243H\226\010@e\001\037\002\012\025\000\225\302\000\002,M\377\373\001\220\037\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000,M\377\373\001\200\037\000\000\000\000\000=\000\0025M\377\000\001\221\000\373\347\000\000\020\000\000\373\000\000\000\031\000 #\000\000Ad%\000\000\000 Step #5: artifact_prefix='./'; Test unit written to ./crash-8b52bea928d4ff084917710dac2e0aebb3fa84e9 Step #5: Base64: AGUtAAAAAAAACAEiYKNIlghAZQEfAgoVAJXCAAIsTf/7AZAfAAAAAAAAAAAAAAAAAAAAAAAAACxN//sBgB8AAAAAAD0AAjVN/wABkQD75wAAEAAA+wAAABkAICMAAEFkJQAAAA== Step #5: MERGE-OUTER: attempt 5 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2745407914 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/8b52bea928d4ff084917710dac2e0aebb3fa84e9' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3122 processed earlier; will process 1267 files now Step #5: #1 pulse cov: 882 ft: 883 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 891 ft: 922 exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffe1cc19470 sp 0x7ffe1cc19440 T134) Step #5: ==134==The signal is caused by a WRITE memory access. Step #5: ==134==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zap lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a9df7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a9df7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a9df58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199421594 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9dbf3790 T31170) Step #5: ==31170==The signal is caused by a READ memory access. Step #5: ==31170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f220b2eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f220b2eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f220b2c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200323281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file i_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7fd5a23f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x65,0x0,0x7,0x0,0x0,0x0,0x0,0x0,0x8,0xc,0xff,0xff,0xff,0xfe,0x4,0x0,0x33,0x20,0x1,0x1f,0x2,0xa,0x15,0x2d,0x2f,0xca,0x0,0x2,0x2c,0x4d,0xff,0xfb,0x1,0x90,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x4d,0xff,0xfb,0x1,0x0,0x0,0x0,0xfb,0x1,0x0,0xff,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x20,0x0,0x0,0xfe,0x0,0x0,0x0,0x0,0xf7,0xff,0xff,0xff,0x1c,0x0,0x0,0x0,0x0,0x0,0x93,0x0,0x26,0xff,0x4,0x2, Step #5: \000e\000\007\000\000\000\000\000\010\014\377\377\377\376\004\0003 \001\037\002\012\025-/\312\000\002,M\377\373\001\220\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000M\377\373\001\000\000\000\373\001\000\377\000\000\000\000\000\000\000\000\000 \000\000\376\000\000\000\000\367\377\377\377\034\000\000\000\000\000\223\000&\377\004\002 Step #5: artifact_prefix='./'; Test unit written to ./crash-dff2934208531d3d3f1120279ad17f61d7abc77b Step #5: Base64: AGUABwAAAAAACAz////+BAAzIAEfAgoVLS/KAAIsTf/7AZAAAAAAAAAAAAAAAAAAAAAAAAAAAABN//sBAAAA+wEA/wAAAAAAAAAAACAAAP4AAAAA9////xwAAAAAAJMAJv8EAg== Step #5: MERGE-OUTER: attempt 6 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2746308953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/dff2934208531d3d3f1120279ad17f61d7abc77b' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3126 processed earlier; will process 1263 files now Step #5: #1 pulse cov: 890 ft: 891 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 908 ft: 937 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 919 ft: 993 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra()'/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe14417250 T31186) Step #5: ==31186==The signal is caused by a READ memory access. Step #5: ==31186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3dddbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3dddbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ddd9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201225119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefedece80 T31202) Step #5: ==31202==The signal is caused by a READ memory access. Step #5: ==31202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f068b4128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f068b412a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f068b3f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedB [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #8 pulse cov: 1225 ft: 1685 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1232 ft: 1917 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /worehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202139737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66720880 T31218) Step #5: ==31218==The signal is caused by a READ memory access. Step #5: ==31218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb81e0928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb81e092a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb81e070082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203053989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda2806290 T31234) Step #5: ==31234==The signal is caused by a READ memory access. Step #5: ==31234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca269e28akspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1414 ft: 2472 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspa6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca269e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca269c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203960922 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd180af870 T31250) Step #5: ==31250==The signal is caused by a READ memory access. Step #5: ==31250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7539b7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7539b7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7539b59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204873068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31266==ERROR: UndefinedBehaviorSanitizce/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbece2930 T31266) Step #5: ==31266==The signal is caused by a READ memory access. Step #5: ==31266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee8ac978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee8ac97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee8ac75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205782280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3fb17410 T31282) Step #5: ==31282==The signal is caused by a READ memory access. Step #5: ==31282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96cf5eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96cf5eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96cf5c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31282==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000uzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_sr_policy_decode+0x201) [0x6dfd21] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x539bf9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_mai0000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206688622 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfbbb3120 T31298) Step #5: ==31298==The signal is caused by a READ memory access. Step #5: ==31298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f839dda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f839dda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f839dd81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207590214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6aa94c80 T31314) Step #5: ==31314==The signal is caused by a READ memory access. Step #5: ==31314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28372a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28372a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: n+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1512 ft: 2831 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_ge #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2837284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208491484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa3fde0c0 T31330) Step #5: ==31330==The signal is caused by a READ memory access. Step #5: ==31330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4285f4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4285f4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4285f2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209395881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff52ec6e80 T31346) Step #5: ==31346==The signal is caused by a READ memory access. Step #5: ==31346==Hint: this fault was caused by a dereference of a high value addresstc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f986e97a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f986e97aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986e958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210302671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7ff1e740 T31362) Step #5: ==31362==The signal is caused by a READ memory access. Step #5: ==31362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bfc7cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bfc7cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bfc7ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211207[0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-cov990 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad7bebd0 T31381) Step #5: ==31381==The signal is caused by a READ memory access. Step #5: ==31381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0caa268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0caa26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0caa04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212117490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec6ef7750 T31398) Step #5: ==31398==The signal is caused by a READ memory access. Step #5: ==31398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2dce958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2dce95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2dce73082 in __lierage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-cbc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213021168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8cd71050 T31414) Step #5: ==31414==The signal is caused by a READ memory access. Step #5: ==31414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2814e658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2814e65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2814e43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213925586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4f0a04a0 T31430) Step #5: ==31430==The signal is caused by a READ memory access. Step #5: ==31430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (ouoverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 t/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efee0a6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efee0a6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efee0a4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214828675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57a76f70 T31446) Step #5: ==31446==The signal is caused by a READ memory access. Step #5: ==31446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efed20d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efed20d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efed20b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215731712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs lZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt arger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaceda7b0 T31462) Step #5: ==31462==The signal is caused by a READ memory access. Step #5: ==31462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc44b6118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc44b611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc44b5ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216633070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef175060 T31478) Step #5: ==31478==The signal is caused by a READ memory access. Step #5: ==31478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4cef6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cef653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cef631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_wr7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023ite_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217538321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebb99a850 T31494) Step #5: ==31494==The signal is caused by a READ memory access. Step #5: ==31494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effc4f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effc4f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc4eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218441819 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ed30700 T31510) Step #5: ==31510==The signal is caused by a READ memory access. Step #5: ==31510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out//12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b203] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x537857] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1757 ft: 3602 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzlibfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd282a488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd282a48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd282a26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219353600 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d9017f0 T31528) Step #5: ==31528==The signal is caused by a READ memory access. Step #5: ==31528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5768a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5768a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd576884082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220259544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSaer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0nitizer:DEADLYSIGNAL Step #5: ==31546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca9dd3730 T31546) Step #5: ==31546==The signal is caused by a READ memory access. Step #5: ==31546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f660f6618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f660f661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660f63f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221162526 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd91ee4910 T31562) Step #5: ==31562==The signal is caused by a READ memory access. Step #5: ==31562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77bf87b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77bf87ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77bf859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ix475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/ds Step #5: ==31562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222058721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedae46830 T31578) Step #5: ==31578==The signal is caused by a READ memory access. Step #5: ==31578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ede35d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ede35da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ede33b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222969404 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca0f42220 T31594) Step #5: ==31594==The signal is caused by a READ memory access. Step #5: ==31594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc92ee2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc92ee2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0xlibfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspa46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc92ee09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223868618 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff572ba200 T31610) Step #5: ==31610==The signal is caused by a READ memory access. Step #5: ==31610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f379f38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f379f38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379f36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224772573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f600c40 T31626) Step #5: ==31626==The signal is caused by a READ memory access. Step #5: ==31626==Hint: tce/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-his fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb72f38b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb72f38ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb72f369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225678585 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9f6d9bc0 T31642) Step #5: ==31642==The signal is caused by a READ memory access. Step #5: ==31642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b62a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b62a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b62a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Runningcoverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x8 with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226580659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbf4eb240 T31658) Step #5: ==31658==The signal is caused by a READ memory access. Step #5: ==31658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f898c2bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f898c2bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f898c299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227482105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc64ba790 T31674) Step #5: ==31674==The signal is caused by a READ memory access. Step #5: ==31674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0fdb708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0fdb70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/6_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspacelib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fdb4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228385112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd717c5340 T31690) Step #5: ==31690==The signal is caused by a READ memory access. Step #5: ==31690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7388da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7388daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7388b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229291935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8128f870 T31706) Step #5: ==31706==The signal is caused by a READ memory access. Step #5: ==31706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x8/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/o6_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5099b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5099b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc509990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230198221 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4728be60 T31722) Step #5: ==31722==The signal is caused by a READ memory access. Step #5: ==31722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd19a5b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd19a5b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19a593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231102670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -ut/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(maimax_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f503a80 T31738) Step #5: ==31738==The signal is caused by a READ memory access. Step #5: ==31738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcaf6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcaf653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcaf631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232005998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0531d300 T31754) Step #5: ==31754==The signal is caused by a READ memory access. Step #5: ==31754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e266e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e266e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e266c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libn+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232906593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd27cab690 T31770) Step #5: ==31770==The signal is caused by a READ memory access. Step #5: ==31770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09a3f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09a3f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a3f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233809550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2c9a3e40 T31786) Step #5: ==31786==The signal is caused by a READ memory access. Step #5: ==31786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfispace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5lingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f251db4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f251db4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251db2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234711029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25b5c710 T31802) Step #5: ==31802==The signal is caused by a READ memory access. Step #5: ==31802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9878ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9878ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9878a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235612781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process ] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3)0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcf5ba370 T31818) Step #5: ==31818==The signal is caused by a READ memory access. Step #5: ==31818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8da667b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8da667ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8da6659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236515979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a9c2e10 T31834) Step #5: ==31834==The signal is caused by a READ memory access. Step #5: ==31834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f224fabb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f224fabba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224fa99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libf [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /uzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237419747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9b174b30 T31850) Step #5: ==31850==The signal is caused by a READ memory access. Step #5: ==31850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d298f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d298f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d298d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238323304 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebdbc52f0 T31866) Step #5: ==31866==The signal is caused by a READ memory access. Step #5: ==31866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe151d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/o#6 0x7fe151d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe151d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239226944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda011b660 T31882) Step #5: ==31882==The signal is caused by a READ memory access. Step #5: ==31882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b2404e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b2404ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b2402c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240135059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5b8f42f0 T31898) Step #5: ==31898==Tut/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0he signal is caused by a READ memory access. Step #5: ==31898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56badcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56badcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56badaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241038333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0d9e3c70 T31914) Step #5: ==31914==The signal is caused by a READ memory access. Step #5: ==31914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdece1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdece1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdecdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9560x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/1890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241944046 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce87ed9d0 T31930) Step #5: ==31930==The signal is caused by a READ memory access. Step #5: ==31930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd445b068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd445b06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd445ae4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242844643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3817f4c0 T31946) Step #5: ==31946==The signal is caused by a READ memory access. Step #5: ==31946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd49cf728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd49cf72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpplibfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-c:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49cf50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243742859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2e117eb0 T31964) Step #5: ==31964==The signal is caused by a READ memory access. Step #5: ==31964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3adf38e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3adf38ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3adf36c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244644016 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd512b3e30 T31982) Step #5: ==31982==The signal is caused by a READ memory access. Step #5: ==31982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0overage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c785d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c785d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c785b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==31982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245549915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32000==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff2ff2890 T32000) Step #5: ==32000==The signal is caused by a READ memory access. Step #5: ==32000==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2d343e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2d343ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d341c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32000==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246454544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded/workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /w 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3c158370 T32018) Step #5: ==32018==The signal is caused by a READ memory access. Step #5: ==32018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76bed268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76bed26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76bed04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247359748 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd74e5d2d0 T32034) Step #5: ==32034==The signal is caused by a READ memory access. Step #5: ==32034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9ec6468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9ec646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ec624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373orkspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248268771 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4313c9b0 T32050) Step #5: ==32050==The signal is caused by a READ memory access. Step #5: ==32050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f398c9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f398c9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f398c9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249179394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdef16b510 T32066) Step #5: ==32066==The signal is caused by a READ memory access. Step #5: ==32066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bx86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9823218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb982321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9822ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250091876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2a9a7520 T32082) Step #5: ==32082==The signal is caused by a READ memory access. Step #5: ==32082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9248f6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9248f6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9248f4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250995822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-It 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZENNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc50d38370 T32098) Step #5: ==32098==The signal is caused by a READ memory access. Step #5: ==32098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbfe7ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbfe7eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfe7ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251909715 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8e480ac0 T32114) Step #5: ==32114==The signal is caused by a READ memory access. Step #5: ==32114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ea70e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ea70e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ea70bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additioBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1850 ft: 4046 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0xbc) [0x6da17c] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2nal info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252817754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffafc43100 T32130) Step #5: ==32130==The signal is caused by a READ memory access. Step #5: ==32130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f207d1ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f207d1eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f207d1cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253725513 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff59077700 T32146) Step #5: ==32146==The signal is caused by a READ memory access. Step #5: ==32146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc87ed718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x46023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x8a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc87ed71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc87ed4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254628519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05bab5f0 T32162) Step #5: ==32162==The signal is caused by a READ memory access. Step #5: ==32162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7830b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7830b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7830b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255534471 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x00000086_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x867fb391 bp 0x000000060d88 sp 0x7fff589237f0 T32178) Step #5: ==32178==The signal is caused by a READ memory access. Step #5: ==32178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6fd81f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fd81f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fd81d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256441680 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57fdab00 T32194) Step #5: ==32194==The signal is caused by a READ memory access. Step #5: ==32194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e2fa568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e2fa56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e2fa34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='._64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/1/'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257344213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8929880 T32210) Step #5: ==32210==The signal is caused by a READ memory access. Step #5: ==32210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97706448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9770644a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9770622082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258255874 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1a6881a0 T32226) Step #5: ==32226==The signal is caused by a READ memory access. Step #5: ==32226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febf9f9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febf9f9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A2/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-cover03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febf9f7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259165309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9cf6b470 T32242) Step #5: ==32242==The signal is caused by a READ memory access. Step #5: ==32242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f113e90d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f113e90da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f113e8eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260071185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc404e99b0 T32258) Step #5: ==32258==The signal is caused by a READ memory access. Step #5: ==32258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassembage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzele the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9dc23a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9dc23aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9dc218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260983246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca394b870 T32274) Step #5: ==32274==The signal is caused by a READ memory access. Step #5: ==32274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22aff8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22aff8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22aff6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261883380 Step #5: INFO: Loaded 1 modules (72900 inlir-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12ne 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc4aa4410 T32290) Step #5: ==32290==The signal is caused by a READ memory access. Step #5: ==32290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d813318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d81331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d8130f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262787462 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd53b009f0 T32308) Step #5: ==32308==The signal is caused by a READ memory access. Step #5: ==32308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03553488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0355348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0355326082 in __libc_start_main (/lib/x86_64-linux-gnu/lib/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-cc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263690507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70dd9700 T32325) Step #5: ==32325==The signal is caused by a READ memory access. Step #5: ==32325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff67344d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff67344da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff67342b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264598187 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcecb8ade0 T32342) Step #5: ==32342==The signal is caused by a READ memory access. Step #5: ==32342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa82overage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x866) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89b5c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89b5c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89b5c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265500255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d1ef720 T32358) Step #5: ==32358==The signal is caused by a READ memory access. Step #5: ==32358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a3b24a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a3b24aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3b228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266405714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: us_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/1ing the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4eadb720 T32374) Step #5: ==32374==The signal is caused by a READ memory access. Step #5: ==32374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa957a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa957a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa957a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267311072 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e9bdbd0 T32390) Step #5: ==32390==The signal is caused by a READ memory access. Step #5: ==32390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8aca3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8aca3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8aca1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lpro0 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2f6] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64fWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268219309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3b3e7980 T32406) Step #5: ==32406==The signal is caused by a READ memory access. Step #5: ==32406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ccabd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ccabd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ccabb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269122779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8fefe480 T32424) Step #5: ==32424==The signal is caused by a READ memory access. Step #5: ==32424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91)/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0 Step #5: #5 0x7f991dc728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f991dc72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991dc50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270029907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26b69c50 T32442) Step #5: ==32442==The signal is caused by a READ memory access. Step #5: ==32442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faea44048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faea4404a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faea43e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270929673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32458==ERROR: Undx44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-cefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedd513c10 T32458) Step #5: ==32458==The signal is caused by a READ memory access. Step #5: ==32458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f230be7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f230be7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f230be59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271831511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedc47b7c0 T32474) Step #5: ==32474==The signal is caused by a READ memory access. Step #5: ==32474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88825378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8882537a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8882515082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32474==ABORTING Step #5: MS: 0 ; base unit: overage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-cov0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272738240 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1970b610 T32490) Step #5: ==32490==The signal is caused by a READ memory access. Step #5: ==32490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84cc94c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84cc94ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84cc92a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273642460 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcda788990 T32506) Step #5: ==32506==The signal is caused by a READ memory access. Step #5: ==32506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dac4648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dac464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446erage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475deb63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dac442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274550363 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9984fa70 T32522) Step #5: ==32522==The signal is caused by a READ memory access. Step #5: ==32522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d2c2998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d2c299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2c277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275466272 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcb303a90 T32538) Step #5: ==32538==The signal is caused by a READ memory access. Step #5: ==32538==Hint: this fault was caused by a dereference of3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuz a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f921a2468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f921a246a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921a224082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276370650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70263a80 T32558) Step #5: ==32558==The signal is caused by a READ memory access. Step #5: ==32558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb180a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb180a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb18086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100zer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out). Step #5: INFO: Seed: 277280369 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9fe90b0 T32574) Step #5: ==32574==The signal is caused by a READ memory access. Step #5: ==32574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74128ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74128caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74128a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278183688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcf9aff20 T32590) Step #5: ==32590==The signal is caused by a READ memory access. Step #5: ==32590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70b49858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70b4985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/lix7f70b4963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279088309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc00678b30 T32606) Step #5: ==32606==The signal is caused by a READ memory access. Step #5: ==32606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a491548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a49154a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a49132082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279996685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc601bf0 T32622) Step #5: ==32622==The signal is caused by a READ memory access. Step #5: ==32622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lbfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e863] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x7f) [0x6da13f] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA:profWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff27400d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff27400da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff273feb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280903617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc76a04450 T32638) Step #5: ==32638==The signal is caused by a READ memory access. Step #5: ==32638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc60da0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc60da0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60d9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281804751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_mainnot generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd97aac1c0 T32654) Step #5: ==32654==The signal is caused by a READ memory access. Step #5: ==32654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f192f34d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f192f34da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f192f32b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282714684 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff019a1be0 T32670) Step #5: ==32670==The signal is caused by a READ memory access. Step #5: ==32670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2dac7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2dac7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2dac59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283620485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3268d80 T32686) Step #5: ==32686==The signal is caused by a READ memory access. Step #5: ==32686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58c26fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58c26fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c26d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284519875 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bfe5f10 T32702) Step #5: ==32702==The signal is caused by a READ memory access. Step #5: ==32702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_pro+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bfile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61af5a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61af5a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61af57f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285428810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf266cb90 T32718) Step #5: ==32718==The signal is caused by a READ memory access. Step #5: ==32718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd03ccfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd03ccfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03ccda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286327167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x1ca) [0x6da28a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:00 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f5485387083] Step #5: 2023/12/10 06:08:00 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000000098 (pc 0x0000006cbce4 bp 0x7ffd34f3b930 sp 0x7ffd34f3b900 T146) Step #5: ==146==The signal is caused by a WRITE memory access. Step #5: ==146==Hint: address points to the zero page. Step #5: #0 0x6cbce4 in event_ignore_late_timer /src/frr/./lib/frrevent.h:302:27 Step #5: #1 0x6cbce4 in work_queue_schedule /src/frr/lib/workqueue.c:122:4 Step #5: #2 0x6cbbac in work_queue_add /src/frr/lib/workqueue.c:147:2 Step #5: #3 0x597580 in mq_add_handler /src/frr/zebra/zebra_rib.c:3382:3 Step #5: #4 0x597580 in rib_add_multipath_nhe /src/frr/zebra/zebra_rib.c:4284:9 Step #5: #5 0x5375fd in zread_route_add /src/frr/zebra/zapi_msg.c:2137:8 Step #5: #6 0x53efe0 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:4029:3 Step #5: #7 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #8 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #9 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #10 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #11 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #12 0x7f5485387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #13 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: event_ignore_late_timer--work_queue_schedule--work_queue_add Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/./lib/frrevent.h:302:27 in event_ignore_late_timer Step #5: ==146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: 0x0,0x94,0x17,0x0,0x0,0x0,0x0,0x0,0x0,0x8,0xc,0x3,0x33,0x0,0x32,0x0,0x1,0x0,0x9,0x1,0x5,0x2,0x2,0x14,0xeb,0x56,0x74,0x0,0x1,0x0,0x9,0x14,0x2,0x5,0x56,0x2,0xeb,0x1,0x74,0x0,0x8,0x34,0x0,0x2,0x28,0x26,0xff,0xfb,0x5,0x91,0xe7,0x0,0x64,0x0,0x0,0x0,0x8c,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0xe7,0x8,0x0,0x0,0x0,0x0,0x0,0x0,0x0,0x8,0x0,0x0,0x38,0x20,0x5d,0x0,0x0,0x0,0x0,0x0,0x5,0x0,0x0,0x0,0xf0,0x5d,0x40,0x60,0x8,0x60,0x0,0x1,0x2,0x5d,0x76,0x0,0x33,0x0,0x0,0x0,0x0,0x10,0x0,0x0,0xff,0xfb,0x1,0x91,0xe7,0xfd,0x0,0x0,0x0,0x0,0x0,0x1,0x91,0x0,0x0,0x8,0xc,0x3,0x10,0x0,0x0,0x0,0x0,0xd0,0xff,0xff,0xf2, Step #5: \000\224\027\000\000\000\000\000\000\010\014\0033\0002\000\001\000\011\001\005\002\002\024\353Vt\000\001\000\011\024\002\005V\002\353\001t\000\0104\000\002(&\377\373\005\221\347\000d\000\000\000\214\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\000\347\010\000\000\000\000\000\000\000\010\000\0008 ]\000\000\000\000\000\005\000\000\000\360]@`\010`\000\001\002]v\0003\000\000\000\000\020\000\000\377\373\001\221\347\375\000\000\000\000\000\001\221\000\000\010\014\003\020\000\000\000\000\320\377\377\362 Step #5: artifact_prefix='./'; Test unit written to ./crash-9a89fbbe89339f394e3d070ceaa7753011c121f0 Step #5: Base64: AJQXAAAAAAAACAwDMwAyAAEACQEFAgIU61Z0AAEACRQCBVYC6wF0AAg0AAIoJv/7BZHnAGQAAACMAAAAAAAAAAAAAAAAAAAAAAAAAOcIAAAAAAAAAAgAADggXQAAAAAABQAAAPBdQGAIYAABAl12ADMAAAAAEAAA//sBkef9AAAAAAABkQAACAwDEAAAAADQ///y Step #5: MERGE-OUTER: attempt 7 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2747474510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/9a89fbbe89339f394e3d070ceaa7753011c121f0' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3519 processed earlier; will process 870 files now Step #5: #1 pulse cov: 802 ft: 803 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #2 pulse cov: 967 ft: 1087 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1065 ft: 1237 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 1066 ft: 1315 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a801] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b130] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1150 ft: 1483 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be2d] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stacb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff66af1510 T32734) Step #5: ==32734==The signal is caused by a READ memory access. Step #5: ==32734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06490fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06490faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06490d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287235273 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc31bf040 T32750) Step #5: ==32750==The signal is caused by a READ memory access. Step #5: ==32750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40dcb5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40dcb5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40dcb3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in k frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x795) [0x6dafb5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzze__llvm_write_binary_ids Step #5: ==32750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288140125 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf2365df0 T32766) Step #5: ==32766==The signal is caused by a READ memory access. Step #5: ==32766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28164208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2816420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28163fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289044520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec2b95290 T32782) Step #5: ==32782==The signal is caused by a READ memory access. Step #5: ==32782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb59afe18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb59afe1a5f in exit (/lib/x86_64-lr-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-inux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb59afbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289951999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc8065de0 T32798) Step #5: ==32798==The signal is caused by a READ memory access. Step #5: ==32798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26eb6988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26eb698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26eb676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290851016 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb4f67da0 T32814) Step #5: ==32814==The signal is caused by a READ memory acccoverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1333 ft: 2027 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5407c3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cc3e] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRAess. Step #5: ==32814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcef0c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcef0c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef0c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291758868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe46496320 T32830) Step #5: ==32830==The signal is caused by a READ memory access. Step #5: ==32830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f376c37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f376c37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376c35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attem: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x30b) [0x6da3cb] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5381d3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10pt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292665861 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecbc49420 T32846) Step #5: ==32846==The signal is caused by a READ memory access. Step #5: ==32846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3da77ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3da77baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da7798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293571450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32864==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce3bd8120 T32864) Step #5: ==32864==The signal is caused by a READ memory access. Step #5: ==32864==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f330793a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f330793aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3307918082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294483130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe36286580 T32882) Step #5: ==32882==The signal is caused by a READ memory access. Step #5: ==32882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1f2db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1f2db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f2d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295383498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88798a60 T32898) Step #5: ==32898==The signal is caused by a READ memory access. Step #5: ==32898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/ 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x631) [0x6da6f1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA:libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b6012a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b6012aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b60108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296289746 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd40e67290 T32914) Step #5: ==32914==The signal is caused by a READ memory access. Step #5: ==32914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75d25f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75d25f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d25cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297196609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrac0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7e421920 T32930) Step #5: ==32930==The signal is caused by a READ memory access. Step #5: ==32930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19565e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19565e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19565c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298101002 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a06e040 T32946) Step #5: ==32946==The signal is caused by a READ memory access. Step #5: ==32946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc179b868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc179b86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc179b64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299003318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff124ed5e0 T32962) Step #5: ==32962==The signal is caused by a READ memory access. Step #5: ==32962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21b53098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21b5309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21b52e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299912131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc972303e0 T32978) Step #5: ==32978==The signal is caused by a READ memory access. Step #5: ==32978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d ine+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestO writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f686aa5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f686aa5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686aa3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300811613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebec2b940 T32994) Step #5: ==32994==The signal is caused by a READ memory access. Step #5: ==32994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0d40468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0d4046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0d4024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==32994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301716612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6af251d0 T33010) Step #5: ==33010==The signal is caused by a READ memory access. Step #5: ==33010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb642c898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb642c89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb642c67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302622766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd14960610 T33026) Step #5: ==33026==The signal is caused by a READ memory access. Step #5: ==33026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43775c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43775c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43775a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303530178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc874f440 T33042) Step #5: ==33042==The signal is caused by a READ memory access. Step #5: ==33042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e130208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e13020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e12ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304436456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff144f17c0 T33058) Step #5: ==33058==The signal is caused by a READ memory access. Step #5: ==33058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b0961f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b6neInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3981bba373ca0ca) Step #5: #6 0x7f2b0961fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b095fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305332723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83d924e0 T33074) Step #5: ==33074==The signal is caused by a READ memory access. Step #5: ==33074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf7a9ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf7a9ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf7a9dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306240556 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe70b679] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1577 ft: 2734 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10d0 T33090) Step #5: ==33090==The signal is caused by a READ memory access. Step #5: ==33090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77fc3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77fc358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77fc336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307147453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9addf720 T33106) Step #5: ==33106==The signal is caused by a READ memory access. Step #5: ==33106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32ca2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32ca228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32ca206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3e 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x6ca) [0x6da78a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x474) [0x6e0774] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5396be] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1809 ft: 3433 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x5b5) [0x6da675] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebre5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308047835 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33124==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0c86c920 T33124) Step #5: ==33124==The signal is caused by a READ memory access. Step #5: ==33124==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64566168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6456616a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64565f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33124==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308954057 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ccc8b60 T33142) Step #5: ==33142==The signal is caused by a READ memory access. Step #5: ==33142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37e190d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37e190da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fua() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e220] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebrazzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e18eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309854730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c64b8b0 T33158) Step #5: ==33158==The signal is caused by a READ memory access. Step #5: ==33158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24baa358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24baa35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24baa13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310758345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0911dcb0 T33174) Step #5: ==33174==The signal is caused by a READ memory access. Step #5: ==33174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb152668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb15266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb15244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311663578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec18d8ae0 T33190) Step #5: ==33190==The signal is caused by a READ memory access. Step #5: ==33190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08b60808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08b6080a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b605e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312567206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcf790cd0 T33206) Step #5: ==33206==The signal is caused by a READ memory access. Step #5: ==33206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51973078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5197307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51972e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313469311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0210c7a0 T33222) Step #5: ==33222==The signal is caused by a READ memory access. Step #5: ==33222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5012428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe501242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe501220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314372275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff709d76e0 T33238) Step #5: ==33238==The signal is caused by a READ memory access. Step #5: ==33238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcef88dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcef88dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef88bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315281360 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdab11f2f0 T33254) Step #5: ==33254==The signal is caused by a READ memory access. Step #5: ==33254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88435f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88435f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88435d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316186533 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe74d04050 T33270) Step #5: ==33270==The signal is caused by a READ memory access. Step #5: ==33270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff32343b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff32343ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff323419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317089833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe417cfec0 T33286) Step #5: ==33286==The signal is caused by a READ memory access. Step #5: ==33286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6e6f2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6e6f2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e6f0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317994620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd79c4aa50 T33302) Step #5: ==33302==The signal is caused by a READ memory access. Step #5: ==33302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6fe0318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6fe031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6fe00f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318897121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd462114e0 T33320) Step #5: ==33320==The signal is caused by a READ memory access. Step #5: ==33320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdce88738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdce8873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce8851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319799909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed22d7760 T33338) Step #5: ==33338==The signal is caused by a READ memory access. Step #5: ==33338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64161d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64161d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64161af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320708200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1c61ab20 T33354) Step #5: ==33354==The signal is caused by a READ memory access. Step #5: ==33354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3c2e458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3c2e45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c2e23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321611207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73 address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3b704150 T33370) Step #5: ==33370==The signal is caused by a READ memory access. Step #5: ==33370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0a0c548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0a0c54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a0c32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322511182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe71ef9400 T33386) Step #5: ==33386==The signal is caused by a READ memory access. Step #5: ==33386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc056a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc056a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc05680082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-covera Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323409268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee162e6f0 T33402) Step #5: ==33402==The signal is caused by a READ memory access. Step #5: ==33402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae51aa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae51aa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae51a7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324314299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4e997890 T33418) Step #5: ==33418==The signal is caused by a READ memory access. Step #5: ==33418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68b05458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68b0545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __ge-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coveragecovrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68b0523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325218782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb269540 T33434) Step #5: ==33434==The signal is caused by a READ memory access. Step #5: ==33434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29b5a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29b5a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b5a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326124901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33eda140 T33450) Step #5: ==33450==The signal is caused by a READ memory access. Step #5: ==33450==Hint: this fault was caused by a dereference of a high value address (see register valu-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 20es below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2235508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc223550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc22352e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327026384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe84abd120 T33466) Step #5: ==33466==The signal is caused by a READ memory access. Step #5: ==33466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72904c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72904c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72904a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327936968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8e434490 T33482) Step #5: ==33482==The signal is caused by a READ memory access. Step #5: ==33482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35077e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35077e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35077c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328846498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde68a9460 T33498) Step #5: ==33498==The signal is caused by a READ memory access. Step #5: ==33498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f529270c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f529270ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52926ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329753131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc366b43f0 T33514) Step #5: ==33514==The signal is caused by a READ memory access. Step #5: ==33514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dac46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dac46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dac44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330655081 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c512bb0 T33530) Step #5: ==33530==The signal is caused by a READ memory access. Step #5: ==33530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverag23/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 202e-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f579f0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f579f089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f579f067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331553909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1b431dd0 T33546) Step #5: ==33546==The signal is caused by a READ memory access. Step #5: ==33546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe47bd5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe47bd5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47bd3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332461765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 3/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzbytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ea95030 T33562) Step #5: ==33562==The signal is caused by a READ memory access. Step #5: ==33562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6e44488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6e4448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e4426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333370497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c19f2e0 T33578) Step #5: ==33578==The signal is caused by a READ memory access. Step #5: ==33578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bd08988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bd0898a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bd0876082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverageofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334267130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe784549b0 T33594) Step #5: ==33594==The signal is caused by a READ memory access. Step #5: ==33594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f792d4fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f792d4fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f792d4dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335175588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7a2e2b50 T33610) Step #5: ==33610==The signal is caused by a READ memory access. Step #5: ==33610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage--x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa67b65f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa67b65fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67b63d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336083333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb9eee6d0 T33626) Step #5: ==33626==The signal is caused by a READ memory access. Step #5: ==33626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0004b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0004b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0004b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336992834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNA12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x8L Step #5: ==33644==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe41bfa700 T33644) Step #5: ==33644==The signal is caused by a READ memory access. Step #5: ==33644==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4472f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4472f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4472d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337908690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfc92ddb0 T33661) Step #5: ==33661==The signal is caused by a READ memory access. Step #5: ==33661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc54c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc54c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc54c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33661==ABORTIN6_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra()G Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338807936 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0f66fa80 T33678) Step #5: ==33678==The signal is caused by a READ memory access. Step #5: ==33678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4c53ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4c53cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4c53ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339713120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5ce62810 T33697) Step #5: ==33697==The signal is caused by a READ memory access. Step #5: ==33697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5155ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5155ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: ee [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a573] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a50c] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-cbe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa51558b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340622133 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa52bedc0 T33714) Step #5: ==33714==The signal is caused by a READ memory access. Step #5: ==33714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffbab9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbab945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbab923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341524712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78c024d0 T33730) Step #5: ==33730==The signal is caused by a READ memory access. Step #5: ==33730==Hint: this fault was causeoverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53eb20] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x170) [0x6da230] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x331) [0x6da3f1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:0d by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f199ee1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f199ee1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199edfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342428437 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33747==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9844cab0 T33747) Step #5: ==33747==The signal is caused by a READ memory access. Step #5: ==33747==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9dff7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9dff7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9dff5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33747==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic powe1 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a59a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1976 ft: 4317 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-covr schedule (0xFF, 100). Step #5: INFO: Seed: 343343569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff699ff240 T33766) Step #5: ==33766==The signal is caused by a READ memory access. Step #5: ==33766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b562f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b562f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b562d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344249187 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff496650e0 T33782) Step #5: ==33782==The signal is caused by a READ memory access. Step #5: ==33782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06310ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06310aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMaerage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_6in.cpp:20:10 Step #5: #9 0x7f063108a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345153067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d41f9f0 T33798) Step #5: ==33798==The signal is caused by a READ memory access. Step #5: ==33798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76d9ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76d9ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76d9ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346062897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78904650 T33814) Step #5: ==33814==The signal is caused by a READ memory access. Step #5: ==33814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391)4/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9746b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9746b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9746b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346971280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff71d72ea0 T33830) Step #5: ==33830==The signal is caused by a READ memory access. Step #5: ==33830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47280828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4728082a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4728060082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347868854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not prov06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b079] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x66b) [0x6da72b] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_route_decode+0x69e) [0x6daebe] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x5370c7] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coveragided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4eba7250 T33846) Step #5: ==33846==The signal is caused by a READ memory access. Step #5: ==33846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18774e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18774e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18774be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348775472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0e4448f0 T33862) Step #5: ==33862==The signal is caused by a READ memory access. Step #5: ==33862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fead8b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fead8b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fead8b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349680729 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf765e3f0 T33878) Step #5: ==33878==The signal is caused by a READ memory access. Step #5: ==33878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7edfcfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7edfcfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7edfcd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350589826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd703025d0 T33894) Step #5: ==33894==The signal is caused by a READ memory access. Step #5: ==33894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e4830b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e4830ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e482e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351497837 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea2d56e90 T33910) Step #5: ==33910==The signal is caused by a READ memory access. Step #5: ==33910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd474b308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd474b30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd474b0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352399214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc24b105d0 T33926) Step #5: ==33926==The signal is caused by a READ memory access. Step #5: ==33926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c1a1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c1a1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c1a1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353303224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd10482cb0 T33942) Step #5: ==33942==The signal is caused by a READ memory access. Step #5: ==33942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bc4e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc4e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc4e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354199657 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00942e80 T33958) Step #5: ==33958==The signal is caused by a READ memory access. Step #5: ==33958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f644a67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f644a67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644a65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355101564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc776930 T33974) Step #5: ==33974==The signal is caused by a READ memory access. Step #5: ==33974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fafb49088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafb4908a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb48e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356008951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff274576d0 T33990) Step #5: ==33990==The signal is caused by a READ memory access. Step #5: ==33990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56feb318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56feb31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56feb0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==33990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356912973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e7db7a0 T34006) Step #5: ==34006==The signal is caused by a READ memory access. Step #5: ==34006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa84d5e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa84d5e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa84d5c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357818731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff045ca060 T34022) Step #5: ==34022==The signal is caused by a READ memory access. Step #5: ==34022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a99ef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a99ef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a99ed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358723681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8822ddc0 T34038) Step #5: ==34038==The signal is caused by a READ memory access. Step #5: ==34038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e9117d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e9117da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9115b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359631225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd21f701f0 T34054) Step #5: ==34054==The signal is caused by a READ memory access. Step #5: ==34054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb8124c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb8124ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb8122a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360536241 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2f3e2be0 T34070) Step #5: ==34070==The signal is caused by a READ memory access. Step #5: ==34070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb25fd3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb25fd3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb25fd18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361436604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff478c42d0 T34086) Step #5: ==34086==The signal is caused by a READ memory access. Step #5: ==34086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d1e7658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d1e765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d1e743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362341907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7e50d70 T34102) Step #5: ==34102==The signal is caused by a READ memory access. Step #5: ==34102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd380ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd380cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd380ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363246663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7ea2f990 T34118) Step #5: ==34118==The signal is caused by a READ memory access. Step #5: ==34118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55729568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5572956a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5572934082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364146228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd309a680 T34134) Step #5: ==34134==The signal is caused by a READ memory access. Step #5: ==34134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2852fb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2852fb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2852f91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365043465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05603000 T34150) Step #5: ==34150==The signal is caused by a READ memory access. Step #5: ==34150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3157e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3157e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3157e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365946653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc87681550 T34166) Step #5: ==34166==The signal is caused by a READ memory access. Step #5: ==34166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f489da568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f489da56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f489da34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366846064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34184==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb2948f60 T34184) Step #5: ==34184==The signal is caused by a READ memory access. Step #5: ==34184==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac3f7c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac3f7c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3f79f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34184==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367751506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffacf3ed20 T34202) Step #5: ==34202==The signal is caused by a READ memory access. Step #5: ==34202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b3e2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b3e2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b3e2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368656697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd04366210 T34218) Step #5: ==34218==The signal is caused by a READ memory access. Step #5: ==34218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18f83438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18f8343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f8321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369559313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0bd68340 T34234) Step #5: ==34234==The signal is caused by a READ memory access. Step #5: ==34234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3abcf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3abcf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3abcd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370462939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf853d9c0 T34250) Step #5: ==34250==The signal is caused by a READ memory access. Step #5: ==34250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c9cdec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c9cdeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9cdca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371374123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34268==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff196ade40 T34268) Step #5: ==34268==The signal is caused by a READ memory access. Step #5: ==34268==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8dac7cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8dac7cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dac7aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372270132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x0000000e-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:01 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1abc61a083] Step #5: 2023/12/10 06:08:01 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x002020202050 (pc 0x0000006ae191 bp 0x7fff66ac0340 sp 0x7fff66ac0340 T158) Step #5: ==158==The signal is caused by a READ memory access. Step #5: #0 0x6ae191 in stream_fifo_head /src/frr/lib/stream.c:1309:15 Step #5: #1 0x53f0e6 in zserv_handle_commands /src/frr/zebra/zapi_msg.c:3956:9 Step #5: #2 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #3 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #4 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #5 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #6 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7f1abc61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #8 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: stream_fifo_head--zserv_handle_commands--LLVMFuzzerTestOneInput Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/lib/stream.c:1309:15 in stream_fifo_head Step #5: ==158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-c13a915584730a0523a5d7a921ac3700fd7b4ecc Step #5: MERGE-OUTER: attempt 8 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2748575088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/c13a915584730a0523a5d7a921ac3700fd7b4ecc' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3843 processed earlier; will process 546 files now Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ae071 bp 0x7fffc16ebbd0 sp 0x7fffc16ebbd0 T178) Step #5: ==178==The signal is caused by a READ memory access. Step #5: ==178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ae071 in stream_fifo_pop /src/frr/lib/stream.c:1281:19 Step #5: #1 0x53ed6e in zserv_handle_commands /src/frr/zebra/zapi_msg.c:3957:9 Step #5: #2 0x515010 in LLVMFuzzerTestOneInput /src/frr/zebra/main.c:369:2 Step #5: #3 0x45b8a3 in fuzzer::Fuzzer::ExecuteCallback(unsigned char const*, unsigned long) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerLoop.cpp:611:15 Step #5: #4 0x464694 in fuzzer::Fuzzer::CrashResistantMergeInternalStep(std::__Fuzzer::basic_string, std::__Fuzzer::allocator > const&, bool) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMerge.cpp:235:5 Step #5: #5 0x44c739 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:885:8 Step #5: #6 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #7 0x7fa00b8ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #8 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: stream_fifo_pop--zserv_handle_commands--LLVMFuzzerTestOneInput Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV /src/frr/lib/stream.c:1281:19 in stream_fifo_pop Step #5: ==178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-973c418713efbe71859a0891c55ec3303139b963 Step #5: MERGE-OUTER: attempt 9 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2749479544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/973c418713efbe71859a0891c55ec3303139b963' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3844 processed earlier; will process 545 files now Step #5: #1 pulse cov: 772 ft: 773 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 788 ft: 818 exec/s: 0 rss: 33Mb Step #5: #4 pulse cov: 941 ft: 1004 exec/s: 0 rss: 33Mb Step #5: #8 pulse cov: 952 ft: 1059 exec/s: 0 rss: 33Mb Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1409 ft: 1954 exec/s: 0 rss: 34Mb Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e010] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0b4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1487 ft: 2509 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 13 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_nexthop_decode+0x585) [0x6da645] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zapi_labels_decode+0x5e9) [0x6e08e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53991e] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 11] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 12] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b370] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b216] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3e5] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:03 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f38e7f44083] Step #5: 2023/12/10 06:08:03 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1640 ft: 3022 exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address 0x000000721202 (pc 0x000000721202 bp 0x202f438021c0700 sp 0x7fff7f208000 T190) Step #5: ==190==The signal is caused by a READ memory access. Step #5: ==190==Hint: PC is at a non-executable region. Maybe a wild jump? Step #5: #0 0x721202 in std::__Fuzzer::__POW10_SPLIT_2 cxa_noexception.cpp Step #5: Step #5: DEDUP_TOKEN: std::__Fuzzer::__POW10_SPLIT_2 Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV cxa_noexception.cpp in std::__Fuzzer::__POW10_SPLIT_2 Step #5: ==190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: artifact_prefix='./'; Test unit written to ./crash-1b38f98a1d1f6da8b48d23f36e27f503a2ef6f85 Step #5: MERGE-OUTER: attempt 10 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750408373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/1b38f98a1d1f6da8b48d23f36e27f503a2ef6f85' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3910 processed earlier; will process 479 files now Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 930 ft: 931 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 945 ft: 1016 exec/s: 0 rss: 35Mb Step #5: #4 pulse cov: 991 ft: 1082 exec/s: 0 rss: 35Mb Step #5: #8 pulse cov: 998 ft: 1108 exec/s: 0 rss: 35Mb Step #5: #16 pulse cov: 1080 ft: 1231 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1300 ft: 1719 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53beb0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f1d8fcdb083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x000000700a0a bp 0xa0a0a0a0a0a0a0a sp 0x7ffc6ddb0930 T202) Step #5: ==202==The signal is caused by a READ memory access. Step #5: ==202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: Segmentation fault (core dumped) Step #5: MERGE-OUTER: attempt 11 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2750537324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: '/corpus/zebra/regressions/a71502de8f08a77adad7b4346b6f9d10ccd3de62' caused a failure at the previous merge step Step #5: MERGE-INNER: 4389 total files; 3962 processed earlier; will process 427 files now Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #1 pulse cov: 958 ft: 959 exec/s: 0 rss: 33Mb Step #5: #2 pulse cov: 1186 ft: 1281 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #4 pulse cov: 1192 ft: 1483 exec/s: 0 rss: 35Mb Step #5: #8 pulse cov: 1200 ft: 1703 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #16 pulse cov: 1276 ft: 2054 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #32 pulse cov: 1284 ft: 2477 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt60d88 sp 0x7ffddd596e70 T34284) Step #5: ==34284==The signal is caused by a READ memory access. Step #5: ==34284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95133348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9513334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9513312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373182779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff991cd170 T34302) Step #5: ==34302==The signal is caused by a READ memory access. Step #5: ==34302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1b15d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1b15d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1b15b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374086274 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeef0af3b0 T34318) Step #5: ==34318==The signal is caused by a READ memory access. Step #5: ==34318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f892842d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f892842da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892840b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374991164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb9c6170 T34334) Step #5: ==34334==The signal is caused by a READ memory access. Step #5: ==34334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f084c8c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f084c8c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f084c8a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375892833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeff9f6470 T34350) Step #5: ==34350==The signal is caused by a READ memory access. Step #5: ==34350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6983288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa698328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa698306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376791391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81661360 T34366) Step #5: ==34366==The signal is caused by a READ memory access. Step #5: ==34366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea67be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea67be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea67bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377700767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5e308e10 T34382) Step #5: ==34382==The signal is caused by a READ memory access. Step #5: ==34382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb90b2518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb90b251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb90b22f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378605391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6fbb8320 T34398) Step #5: ==34398==The signal is caused by a READ memory access. Step #5: ==34398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdf6cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdf6cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdf6cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379512259 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc76690040 T34414) Step #5: ==34414==The signal is caused by a READ memory access. Step #5: ==34414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4d2d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4d2d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d2cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380424077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff666e1dd0 T34430) Step #5: ==34430==The signal is caused by a READ memory access. Step #5: ==34430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f906dd9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f906dd9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906dd7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381335378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff136c45c0 T34446) Step #5: ==34446==The signal is caused by a READ memory access. Step #5: ==34446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/1in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98bb24e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98bb24ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bb22c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382238608 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf479e290 T34462) Step #5: ==34462==The signal is caused by a READ memory access. Step #5: ==34462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02ca99a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02ca99aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02ca978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383149672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control fil2/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #64 pulse cov: 1341 ft: 2849 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(ze '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff451e3630 T34478) Step #5: ==34478==The signal is caused by a READ memory access. Step #5: ==34478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5ee5288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5ee528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5ee506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384050620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7d38a90 T34494) Step #5: ==34494==The signal is caused by a READ memory access. Step #5: ==34494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8f3ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8f3ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8f3cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384954845 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4af82100 T34510) Step #5: ==34510==The signal is caused by a READ memory access. Step #5: ==34510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce9bc308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce9bc30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce9bc0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385859720 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7f0755a0 T34526) Step #5: ==34526==The signal is caused by a READ memory access. Step #5: ==34526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce7d14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce7d14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce7d12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386769985 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd79b7b6d0 T34542) Step #5: ==34542==The signal is caused by a READ memory access. Step #5: ==34542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f206d2418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f206d241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f206d21f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387677636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0ab54a40 T34558) Step #5: ==34558==The signal is caused by a READ memory access. Step #5: ==34558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f723758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f72375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f72353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388580856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc532199e0 T34574) Step #5: ==34574==The signal is caused by a READ memory access. Step #5: ==34574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65087938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6508793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6508771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389488705 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc765a8250 T34590) Step #5: ==34590==The signal is caused by a READ memory access. Step #5: ==34590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feef8df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feef8df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef8dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390392771 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34608==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf5c287d0 T34608) Step #5: ==34608==The signal is caused by a READ memory access. Step #5: ==34608==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49991ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49991aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499918c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391302584 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9db68010 T34626) Step #5: ==34626==The signal is caused by a READ memory access. Step #5: ==34626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47792968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4779296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4779274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392209354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9d322550 T34642) Step #5: ==34642==The signal is caused by a READ memory access. Step #5: ==34642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70f2d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70f2d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f2ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393115014 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe90ee3660 T34658) Step #5: ==34658==The signal is caused by a READ memory access. Step #5: ==34658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8616018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb861601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8615df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940serv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b41c] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x19714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4e501970 T34674) Step #5: ==34674==The signal is caused by a READ memory access. Step #5: ==34674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f289afa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f289afa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f289af7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394926945 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9e111950 T34690) Step #5: ==34690==The signal is caused by a READ memory access. Step #5: ==34690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f847f8f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f847f8f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f847f8d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395826716 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed3372950 T34706) Step #5: ==34706==The signal is caused by a READ memory access. Step #5: ==34706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9fe5efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fe5efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe5ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396734514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43d39200 T34722) Step #5: ==34722==The signal is caused by a READ memory access. Step #5: ==34722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_6out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55617458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5561745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5561723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397640916 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc410e8e0 T34738) Step #5: ==34738==The signal is caused by a READ memory access. Step #5: ==34738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f200d87c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f200d87ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200d85a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398543035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs4/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94f51370 T34754) Step #5: ==34754==The signal is caused by a READ memory access. Step #5: ==34754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5915b6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5915b6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5915b49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399445614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09bd0780 T34770) Step #5: ==34770==The signal is caused by a READ memory access. Step #5: ==34770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8e2efb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8e2efba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e2ed9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-covwrite_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400355772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3cce9320 T34786) Step #5: ==34786==The signal is caused by a READ memory access. Step #5: ==34786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f514c21f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f514c21fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514c1fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401258097 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc5723870 T34802) Step #5: ==34802==The signal is caused by a READ memory access. Step #5: ==34802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (ouerage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a309] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #128 pulse cov: 1420 ft: 3386 exec/s: 0 rss: 35Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__lt/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f285501c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f285501ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2854ffa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402158537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34820==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd04bed90 T34820) Step #5: ==34820==The signal is caused by a READ memory access. Step #5: ==34820==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72ae8fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72ae8fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72ae8db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403062046 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehavioribc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53842a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x538272] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53a368] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b170] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b489] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e19c] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e2a0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 Sanitizer:DEADLYSIGNAL Step #5: ==34838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff555c4c10 T34838) Step #5: ==34838==The signal is caused by a READ memory access. Step #5: ==34838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa38027c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa38027ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa38025a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403963461 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed41e2790 T34854) Step #5: ==34854==The signal is caused by a READ memory access. Step #5: ==34854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4aab8098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4aab809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aab7e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binaryZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt _ids Step #5: ==34854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404868972 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1eaa23b0 T34870) Step #5: ==34870==The signal is caused by a READ memory access. Step #5: ==34870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f725a8ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f725a8aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725a88c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405771816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe86cc0ff0 T34886) Step #5: ==34886==The signal is caused by a READ memory access. Step #5: ==34886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ea47c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ea47c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_640x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea47a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406677434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4df6d0f0 T34902) Step #5: ==34902==The signal is caused by a READ memory access. Step #5: ==34902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d147c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d147c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d147a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407587886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe52244e90 T34918) Step #5: ==34918==The signal is caused by a READ memory access. Step #5: ==34918==Hint:/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:0 this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c246578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c24657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c24635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408496121 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4be14f60 T34937) Step #5: ==34937==The signal is caused by a READ memory access. Step #5: ==34937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4be15bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4be15bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4be159a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Runni4 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/ong with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409403519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf3aad80 T34953) Step #5: ==34953==The signal is caused by a READ memory access. Step #5: ==34953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8acb87f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8acb87fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8acb85d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410306597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd140dfc10 T34969) Step #5: ==34969==The signal is caused by a READ memory access. Step #5: ==34969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea9b0f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea9b0f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rut/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:0t/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9b0d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411206409 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc423f960 T34986) Step #5: ==34986==The signal is caused by a READ memory access. Step #5: ==34986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06e7fa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06e7fa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06e7f80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==34986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412116546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7121f560 T35002) Step #5: ==35002==The signal is caused by a READ memory access. Step #5: ==35002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae4a8be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae4a8bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae4a89c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413022683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9be9b300 T35018) Step #5: ==35018==The signal is caused by a READ memory access. Step #5: ==35018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3055a148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3055a14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30559f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413925893 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO:8:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b3b0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_s -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd76f95df0 T35034) Step #5: ==35034==The signal is caused by a READ memory access. Step #5: ==35034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe981fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe981fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe981d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414831726 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff78c0710 T35050) Step #5: ==35050==The signal is caused by a READ memory access. Step #5: ==35050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8eee4008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8eee400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eee3de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/ltart_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ibfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415731854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35068==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff34e28c80 T35068) Step #5: ==35068==The signal is caused by a READ memory access. Step #5: ==35068==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05b8a768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05b8a76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b8a54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35068==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416631785 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4453b720 T35086) Step #5: ==35086==The signal is caused by a READ memory access. Step #5: ==35086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6filingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dfbf898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dfbf89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfbf67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417536701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0be7a950 T35102) Step #5: ==35102==The signal is caused by a READ memory access. Step #5: ==35102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f656d7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f656d798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656d776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418433605 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will proces] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zs 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff52f1ab40 T35118) Step #5: ==35118==The signal is caused by a READ memory access. Step #5: ==35118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6987dca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6987dcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6987da8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419341651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8db81440 T35134) Step #5: ==35134==The signal is caused by a READ memory access. Step #5: ==35134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8289f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8289f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8289d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420252233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe309ef9c0 T35150) Step #5: ==35150==The signal is caused by a READ memory access. Step #5: ==35150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc957ce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc957ce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc957cc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421161848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6442f100 T35166) Step #5: ==35166==The signal is caused by a READ memory access. Step #5: ==35166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda0858a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: ebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /w #6 0x7fda0858aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda08568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422069690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff101ce4b0 T35182) Step #5: ==35182==The signal is caused by a READ memory access. Step #5: ==35182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ce23568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ce2356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ce2334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422972043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4f796ed0 T35198) Step #5: ==35198=orkspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #256 pulse cov: 1684 ft: 4304 exec/s: 0 rss: 39Mb Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x4646=The signal is caused by a READ memory access. Step #5: ==35198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96b4f8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96b4f8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96b4f6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423877032 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff77f9bca0 T35214) Step #5: ==35214==The signal is caused by a READ memory access. Step #5: ==35214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd598a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd598a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd598a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9595] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: B601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424779058 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d2276b0 T35230) Step #5: ==35230==The signal is caused by a READ memory access. Step #5: ==35230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb3e0138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb3e013a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb3dff1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425685379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdad6fde0 T35246) Step #5: ==35246==The signal is caused by a READ memory access. Step #5: ==35246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8eb2898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8eb289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cacktrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53be70] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_copp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8eb267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426592514 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccd288970 T35262) Step #5: ==35262==The signal is caused by a READ memory access. Step #5: ==35262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd2954a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd2954aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd29528082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427498087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c6831b0 T35278) Step #5: ==35278==The signal is caused by a READ memory access. Step #5: ==35278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83ff4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ff4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ff4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428409200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd51809410 T35294) Step #5: ==35294==The signal is caused by a READ memory access. Step #5: ==35294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efddfcc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efddfcc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efddfca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429317383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loadmmands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08ed 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb4825d90 T35310) Step #5: ==35310==The signal is caused by a READ memory access. Step #5: ==35310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6d0ea58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6d0ea5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6d0e83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430221194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff5f4070 T35326) Step #5: ==35326==The signal is caused by a READ memory access. Step #5: ==35326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8b65688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8b6568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b6546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba3:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_73ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431115253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e0396d0 T35342) Step #5: ==35342==The signal is caused by a READ memory access. Step #5: ==35342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac7d6e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac7d6e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7d6c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432020332 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5c4b5e40 T35358) Step #5: ==35358==The signal is caused by a READ memory access. Step #5: ==35358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f5df198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f5df19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5def7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432928429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed5b207d0 T35374) Step #5: ==35374==The signal is caused by a READ memory access. Step #5: ==35374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dc261a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dc261aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dc25f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433836484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGEbacktrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e5c0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getq2+0x129) [0x6aaa19] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e260] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e1e0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe7beace0 T35390) Step #5: ==35390==The signal is caused by a READ memory access. Step #5: ==35390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3fb83328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fb8332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb8310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434747574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff4252360 T35410) Step #5: ==35410==The signal is caused by a READ memory access. Step #5: ==35410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3519d5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3519d5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3519d38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide addit: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e580] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e540] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e500] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: ional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435655067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe25e6da40 T35426) Step #5: ==35426==The signal is caused by a READ memory access. Step #5: ==35426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c4ebc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c4ebc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c4eba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436559279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7f45b500 T35442) Step #5: ==35442==The signal is caused by a READ memory access. Step #5: ==35442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba0d4758a6 (/lib/x86_64-linux-gnu/libc.so.6+0xBacktrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53e4b5] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba0d475a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba0d453082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437467242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4a0daa80 T35458) Step #5: ==35458==The signal is caused by a READ memory access. Step #5: ==35458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f332603f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f332603fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332601d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438367381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06007fb391 bp 0x000000060d88 sp 0x7ffe3c5c0360 T35474) Step #5: ==35474==The signal is caused by a READ memory access. Step #5: ==35474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b3dcbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b3dcbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3dc9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439273774 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0d073710 T35493) Step #5: ==35493==The signal is caused by a READ memory access. Step #5: ==35493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b5def48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b5def4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b5ded2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix=:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zl'./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440181321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0c627ac0 T35510) Step #5: ==35510==The signal is caused by a READ memory access. Step #5: ==35510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efcd97278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcd9727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcd9705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441083535 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0265c170 T35526) Step #5: ==35526==The signal is caused by a READ memory access. Step #5: ==35526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc30fbea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc30fbeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc30fbc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441990365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab796550 T35542) Step #5: ==35542==The signal is caused by a READ memory access. Step #5: ==35542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00930f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00930f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00930d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442896720 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e0b4440 T35558) Step #5: ==35558==The signal is caused by a READ memory access. Step #5: ==35558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disasseog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b250] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b0f0] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getc2+0x111) [0x6a93b1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b330] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEmble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea4e7d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea4e7d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4e7b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443802879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6ee62f0 T35574) Step #5: ==35574==The signal is caused by a READ memory access. Step #5: ==35574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f269318d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f269318da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f269316b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444703275 Step #5: INFO: Loaded 1 modules (72900 inBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc5a1c520 T35590) Step #5: ==35590==The signal is caused by a READ memory access. Step #5: ==35590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07c883f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07c883fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c881d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445604772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5af79390 T35606) Step #5: ==35606==The signal is caused by a READ memory access. Step #5: ==35606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2793218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff279321a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2792ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446513691 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc54921240 T35622) Step #5: ==35622==The signal is caused by a READ memory access. Step #5: ==35622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f273d2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f273d222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f273d200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447418520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1178e8a0 T35638) Step #5: ==35638==The signal is caused by a READ memory access. Step #5: ==35638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7faream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf14e7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf14e7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf14e5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448315896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf9133980 T35654) Step #5: ==35654==The signal is caused by a READ memory access. Step #5: ==35654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9404768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa940476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa940454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449218853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: () [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b2e3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b4c3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc87d05950 T35670) Step #5: ==35670==The signal is caused by a READ memory access. Step #5: ==35670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1fc67f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1fc67fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1fc65d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450124288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3fe6d580 T35686) Step #5: ==35686==The signal is caused by a READ memory access. Step #5: ==35686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffac57dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffac57dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac57ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lp] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53dfc8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 12 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_getl2+0x129) [0x6aa2e9] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra(zebra_pbr_iptable_update_interfacelist+0x63) [0x58c763] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53cb66] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 11] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-coverage-x86_64/zebra(stream_get2+0x128) [0x6a90a8] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53bef6] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: 2023/12/10 06:08:04 ZEBRA: Backtrace for 11 stack frames: Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 0] /workspace/out/libfuzzer-coverage-x86_64/zebra(zlog_backtrace+0x44) [0x6497a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 1] /workspace/out/libfuzzer-corofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451031320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc110a31f0 T35702) Step #5: ==35702==The signal is caused by a READ memory access. Step #5: ==35702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb34ae358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb34ae35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34ae13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451935846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb51c440 T35718) Step #5: ==35718==The signal is caused by a READ memory access. Step #5: ==35718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f9verage-x86_64/zebra(stream_getw2+0x11f) [0x6a980f] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 2] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x53b453] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 3] /workspace/out/libfuzzer-coverage-x86_64/zebra(zserv_handle_commands+0x2e1) [0x53efe1] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 4] /workspace/out/libfuzzer-coverage-x86_64/zebra(LLVMFuzzerTestOneInput+0x171) [0x515011] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 5] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x45b8a4] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 6] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x464695] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 7] /workspace/out/libfuzzer-coverage-x86_64/zebra() [0x44c73a] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 8] /workspace/out/libfuzzer-coverage-x86_64/zebra(main+0x23) [0x475de3] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 9] /lib/x86_64-linux-gnu/libc.so.6(__libc_start_main+0xf3) [0x7f426ab5d083] Step #5: 2023/12/10 06:08:04 ZEBRA: [bt 10] /workspace/out/libfuzzer-coverage-x86_64/zebra(_start+0x2e) [0x43d1ce] Step #5: #427 DONE cov: 1770 ft: 4831 exec/s: 0 rss: 52Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee26a08c0 T205) Step #5: ==205==The signal is caused by a READ memory access. Step #5: ==205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f426ab7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f426ab7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f426ab5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 12 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2751742047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed94bfa50 T217) Step #5: ==217==The signal is caused by a READ memory access. Step #5: ==217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData1) Step #5: #5 0x7f56ab8338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56ab833a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56ab811082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452844448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde0c72720 T35734) Step #5: ==35734==The signal is caused by a READ memory access. Step #5: ==35734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09e79218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09e7921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09e78ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453751534 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35750==ERROR: U (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f6db138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f6db13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6daf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 13 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2752632699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd54a9da40 T229) Step #5: ==229==The signal is caused by a READ memory access. Step #5: ==229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ca497c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ca497ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca495a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 14 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2753522061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff75371730 T35750) Step #5: ==35750==The signal is caused by a READ memory access. Step #5: ==35750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb339dd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb339dd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb339db7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454657892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee04126a0 T35766) Step #5: ==35766==The signal is caused by a READ memory access. Step #5: ==35766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f7b4518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f7b451a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f7b42f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35766==ABORTING Step #5: MS: 0 ; base unitzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0817eae0 T241) Step #5: ==241==The signal is caused by a READ memory access. Step #5: ==241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4087708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd408770a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40874e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 15 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2754405394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1226fa10 T253) Step #5: ==253==The signal is caused by a READ memory access. Step #5: ==253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31777e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31777e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31777c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455565418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64de1e90 T35782) Step #5: ==35782==The signal is caused by a READ memory access. Step #5: ==35782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22536748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2253674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2253652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456472137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b561900 T35798) Step #5: ==35798==The signal is caused by a READ memory access. Step #5: ==35798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffaa7fbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffaa7fbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec4981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 16 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2755300839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ef06660 T265) Step #5: ==265==The signal is caused by a READ memory access. Step #5: ==265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f965ffbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f965ffbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965ff9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 17 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2756195450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40fef140 T277) Step #5: ==277==The signal is caused by a READ memory access. Step #5: ==277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #246b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaa7f9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457378584 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc2c6d3a0 T35814) Step #5: ==35814==The signal is caused by a READ memory access. Step #5: ==35814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b0af048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b0af04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b0aee2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458292867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18916e40 T35830) Step #5: ==35830==The signal is caused by a READ memory access. Step #5: ==35830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e6b0488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e6b048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e6b026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459201857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0836d920 T35846) Step #5: ==35846==The signal is caused by a READ memory access. Step #5: ==35846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5c09fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5c09fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c09d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 1 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0457858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb045785a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb045763082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 18 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757084390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4a29200 T289) Step #5: ==289==The signal is caused by a READ memory access. Step #5: ==289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21c66258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21c6625a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c6603082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 19 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2757979458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_00). Step #5: INFO: Seed: 460101395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbeec4880 T35862) Step #5: ==35862==The signal is caused by a READ memory access. Step #5: ==35862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc96b9c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc96b9c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc96b9a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460996408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3a188e90 T35878) Step #5: ==35878==The signal is caused by a READ memory access. Step #5: ==35878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4c4afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4c4afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0c078640 T301) Step #5: ==301==The signal is caused by a READ memory access. Step #5: ==301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f312284f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f312284fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312282d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 20 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2758876161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce5533b0 T313) Step #5: ==313==The signal is caused by a READ memory access. Step #5: ==313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73f20b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73f20b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73f2095082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: 0x7fe4c4ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461894928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd1758bd0 T35894) Step #5: ==35894==The signal is caused by a READ memory access. Step #5: ==35894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55b20268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55b2026a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b2004082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462805930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaf8aede0 T35910) Step #5: ==35910==The signal is caused by a READ memory access. Step #5: ==35910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 21 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2759766779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea41998f0 T325) Step #5: ==325==The signal is caused by a READ memory access. Step #5: ==325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbccd99f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbccd99fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbccd97d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 22 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2760660666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd842806d0 T337) Step #5: ==337==The signal is caused by a READ memory access. Step #5: ==337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x8 lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd3cb878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd3cb87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd3cb65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463712047 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffad056f0 T35929) Step #5: ==35929==The signal is caused by a READ memory access. Step #5: ==35929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f600483d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f600483da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f600481b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464620917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer wil6_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e22c288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e22c28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e22c06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 23 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2761550063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b6bc980 T349) Step #5: ==349==The signal is caused by a READ memory access. Step #5: ==349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f018a37f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f018a37fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f018a35d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 24 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2762443643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dl not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9693e650 T35946) Step #5: ==35946==The signal is caused by a READ memory access. Step #5: ==35946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c14bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c14bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c14bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465523263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e5bea60 T35964) Step #5: ==35964==The signal is caused by a READ memory access. Step #5: ==35964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a509e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a509e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a509c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: cb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b004170 T361) Step #5: ==361==The signal is caused by a READ memory access. Step #5: ==361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4ba0de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4ba0dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4ba0bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 25 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2763339199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==375==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1bbabdf0 T375) Step #5: ==375==The signal is caused by a READ memory access. Step #5: ==375==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3c64c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3c64c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3c64a3082 in __libc_start_main (/lib/x86_64-linux-gnu/l Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466432822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe58d62a80 T35982) Step #5: ==35982==The signal is caused by a READ memory access. Step #5: ==35982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85f6e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85f6e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85f6e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467333929 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef52c2300 T35998) Step #5: ==35998==The signal is caused by a READ memory access. Step #5: ==35998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_pibc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 26 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2764228975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb5727780 T389) Step #5: ==389==The signal is caused by a READ memory access. Step #5: ==389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23ccbf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23ccbf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23ccbd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 27 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765108872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e8fee30 T401) Step #5: ==401==The signal is caused by a READ memory access. Step #5: ==401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImplrofile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f025dc938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f025dc93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f025dc71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==35998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468236819 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1645a750 T36014) Step #5: ==36014==The signal is caused by a READ memory access. Step #5: ==36014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ce627a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ce627aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce6258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469139341 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 3 (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f31aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f31aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f31a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 28 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2765999665 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe197ebdf0 T413) Step #5: ==413==The signal is caused by a READ memory access. Step #5: ==413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc11c83e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc11c83ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11c81c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 29 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2766889626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC table5Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1aa3fe20 T36030) Step #5: ==36030==The signal is caused by a READ memory access. Step #5: ==36030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ccd0098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ccd009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cccfe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470044037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87e60170 T36046) Step #5: ==36046==The signal is caused by a READ memory access. Step #5: ==36046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effd010e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effd010ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effd00ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) is (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd09a2c000 T425) Step #5: ==425==The signal is caused by a READ memory access. Step #5: ==425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd27926b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd27926ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd279249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 30 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2767783702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee83213a0 T437) Step #5: ==437==The signal is caused by a READ memory access. Step #5: ==437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac07e4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac07e4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac07e2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 31 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2768677625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee82dab20 T449) Step #5: ==449==The signal is caused by a READ memory access. Step #5: ==449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12207b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12207b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1220793082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 32 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2769569339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd899d0ce0 T461) Step #5: ==461==The signal is caused by a READ memory access. Step #5: ==461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6n __llvm_write_binary_ids Step #5: ==36046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470946803 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc164ca380 T36062) Step #5: ==36062==The signal is caused by a READ memory access. Step #5: ==36062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c08a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c08a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c08a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471856693 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6d600d60 T36078) Step #5: ==36078==The signal is caused by a READ memory access. Step #5: ==36078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7250fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7250fca5f in exit (/lib/x86_64febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01f22688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01f2268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01f2246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 33 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2770461691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad81c2e0 T473) Step #5: ==473==The signal is caused by a READ memory access. Step #5: ==473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ae42848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ae4284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ae4262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 34 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2771362432 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7250da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472762395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8e2e380 T36094) Step #5: ==36094==The signal is caused by a READ memory access. Step #5: ==36094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86b2fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86b2fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86b2fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473665850 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd46a7f7b0 T36110) Step #5: ==36110==The signal is caused by a READ memory a), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34426870 T485) Step #5: ==485==The signal is caused by a READ memory access. Step #5: ==485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f568d9cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f568d9cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568d9ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 35 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2772256759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a63e7f0 T497) Step #5: ==497==The signal is caused by a READ memory access. Step #5: ==497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f4047f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f4047fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4045d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 36 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2773153211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff432c4fd0 T509) Step #5: ==509==The signal is caused by a READ memory access. Step #5: ==509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fdfdd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fdfdd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fdfdb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 37 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774048560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff02df00a0 T521) Step #5: ==521==The signal is caused by a READ memory access. Step #5: ==521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64ccess. Step #5: ==36110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2df7e398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2df7e39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2df7e17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474574176 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfb007dc0 T36126) Step #5: ==36126==The signal is caused by a READ memory access. Step #5: ==36126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f749deba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f749debaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749de98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: att/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55529078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5552907a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55528e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 38 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2774947155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55ed7aa0 T533) Step #5: ==533==The signal is caused by a READ memory access. Step #5: ==533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87000f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87000f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87000d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 39 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2775838210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters)empt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475477394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec9e359a0 T36142) Step #5: ==36142==The signal is caused by a READ memory access. Step #5: ==36142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fc9b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fc9b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fc9b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476374294 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5784acb0 T36158) Step #5: ==36158==The signal is caused by a READ memory access. Step #5: ==36158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c61a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c61a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/ll: 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe353674e0 T545) Step #5: ==545==The signal is caused by a READ memory access. Step #5: ==545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38e29eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38e29eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e29c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 40 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2776729978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfb938760 T557) Step #5: ==557==The signal is caused by a READ memory access. Step #5: ==557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd678fc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd678fc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd678fa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 41 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2777620564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe99bc0c00 T569) Step #5: ==569==The signal is caused by a READ memory access. Step #5: ==569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdacb7ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdacb7efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdacb7cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 42 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2778513342 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb27c4840 T581) Step #5: ==581==The signal is caused by a READ memory access. Step #5: ==581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (ouvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c61a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477284866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb71c9b0 T36174) Step #5: ==36174==The signal is caused by a READ memory access. Step #5: ==36174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c097ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c097aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c0978c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478193871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd77889fe0 T36190) Step #5: ==36190==The signal is caused by a READ memory access. Step #5: ==36190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64f8c728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64f8c72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f8c50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 43 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2779404475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0641640 T593) Step #5: ==593==The signal is caused by a READ memory access. Step #5: ==593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fa11388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fa1138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa1116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 44 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2780297411 Step #5: INFO: Loaded 1 modules (5t/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f5acd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f5acd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5acb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479101112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe99e0eb10 T36206) Step #5: ==36206==The signal is caused by a READ memory access. Step #5: ==36206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32d66ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32d66caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d66a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480007380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4417fb0 T36222) Step #5: ==36222==The signal is caused by a READ memory access. Step #5: ==36222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6eb9ff98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eb9ff9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb9fd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480907625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9cb89e40 T36238) Step #5: ==36238==The signal is caused by a READ memory access. Step #5: ==36238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f085edb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f085edb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f085ed8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481818685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc22a5c490 T36254) Step #5: ==36254==The signal is caused by a READ memory access. Step #5: ==36254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f40d9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f40d9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f40d7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482719379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcea46aa0 T36270) Step #5: ==36270==The signal is caused by a READ memory access. Step #5: ==36270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d8c4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d8c4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d8c4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483632625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf3c1ffe0 T36286) Step #5: ==36286==The signal is caused by a READ memory access. Step #5: ==36286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48827788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4882778a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4882756082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484535250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe41f18a70 T36302) Step #5: ==36302==The signal is caused by a READ memory access. Step #5: ==36302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e59a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e59a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e599ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485441337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe82f1a5a0 T36320) Step #5: ==36320==The signal is caused by a READ memory access. Step #5: ==36320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5de7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5de767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5de745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSa1037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd75976d40 T605) Step #5: ==605==The signal is caused by a READ memory access. Step #5: ==605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7fb03e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7fb03ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7fb01c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 45 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2781194391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5bf409b0 T617) Step #5: ==617==The signal is caused by a READ memory access. Step #5: ==617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd72f8b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd72f8b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/comnitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486346403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52bf6ba0 T36337) Step #5: ==36337==The signal is caused by a READ memory access. Step #5: ==36337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e0cf638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e0cf63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0cf41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487251103 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e7c79d0 T36353) Step #5: ==36353==The signal is caused by a READ memory access. Step #5: ==36353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1db0f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446piler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd72f893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 46 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782085373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff45be19c0 T629) Step #5: ==629==The signal is caused by a READ memory access. Step #5: ==629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68c4e228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68c4e22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68c4e00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 47 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2782979175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d871f80 T641) Step #5: ==641==The signal is caused by a READ memory access. Step #5: ==641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in b63981bba373ca0ca) Step #5: #6 0x7f1db0f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db0f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488154559 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a7ff920 T36370) Step #5: ==36370==The signal is caused by a READ memory access. Step #5: ==36370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f411b95a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f411b95aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411b938082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489059430 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1846__llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5ac2ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5ac2ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5ac2dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 48 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2783873387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef32fc3b0 T653) Step #5: ==653==The signal is caused by a READ memory access. Step #5: ==653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0a64fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0a64fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a64dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 49 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2784770581 Step #5: 2690 T36389) Step #5: ==36389==The signal is caused by a READ memory access. Step #5: ==36389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85c179f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85c179fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85c177d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489969270 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb14de980 T36406) Step #5: ==36406==The signal is caused by a READ memory access. Step #5: ==36406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e07db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e07db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e07d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39aINFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff336b77b0 T665) Step #5: ==665==The signal is caused by a READ memory access. Step #5: ==665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99fb6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99fb6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99fb6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 50 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2785661077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb11dd50 T677) Step #5: ==677==The signal is caused by a READ memory access. Step #5: ==677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98f7efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98f7efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490880300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeccc0e420 T36422) Step #5: ==36422==The signal is caused by a READ memory access. Step #5: ==36422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdce9dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdce9dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce9daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491781455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea351e240 T36438) Step #5: ==36438==The signal is caused by a READ memory access. Step #5: ==36438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f072b9198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f072b919a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f072b8f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492681311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc781b8110 T36454) Step #5: ==36454==The signal is caused by a READ memory access. Step #5: ==36454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f580752e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f580752ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f580750c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493586095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc88b4cf10 T36470) Step #5: ==36470==The signal is caused by a READ memory access. Step #5: ==36470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65362818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6536281a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f653625f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494488211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff370bd420 T36486) Step #5: ==36486==The signal is caused by a READ memory access. Step #5: ==36486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8322c198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8322c19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8322bf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495395070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0 main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98f7ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 51 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2786548673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb92ae540 T689) Step #5: ==689==The signal is caused by a READ memory access. Step #5: ==689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2f77b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2f77b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f7795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 52 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2787433914 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffac052550 T701) Step #5: ==701==The signal is caused by a READ memory access. Step #5: ==701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register waxc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6070c30 T36502) Step #5: ==36502==The signal is caused by a READ memory access. Step #5: ==36502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32c4bb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32c4bb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32c4b8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496304143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffface2a510 T36518) Step #5: ==36518==The signal is caused by a READ memory access. Step #5: ==36518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba839428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba83942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba83920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b60s used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ba52608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ba5260a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ba523e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 53 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2788325961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc8edb150 T713) Step #5: ==713==The signal is caused by a READ memory access. Step #5: ==713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec9136f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec9136fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9134d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 54 Step #5: INFO: Running with entropic power schedule (0xFF, 108b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497206730 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36536==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff28b7d6f0 T36536) Step #5: ==36536==The signal is caused by a READ memory access. Step #5: ==36536==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a380f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a380f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a380cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498113303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1eae32f0 T36554) Step #5: ==36554==The signal is caused by a READ memory access. Step #5: ==36554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (0). Step #5: INFO: Seed: 2789210321 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==724==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd948841f0 T724) Step #5: ==724==The signal is caused by a READ memory access. Step #5: ==724==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03052e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03052e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03052c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 55 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2790113796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==736==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0301a9b0 T736) Step #5: ==736==The signal is caused by a READ memory access. Step #5: ==736==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36a9f358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36a9f35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cout/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20c1ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20c1ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20c1ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499016681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc7865520 T36570) Step #5: ==36570==The signal is caused by a READ memory access. Step #5: ==36570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdaacf398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdaacf39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaacf17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499923852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTepp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a9f13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==736==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 56 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791004462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==748==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbd905ff0 T748) Step #5: ==748==The signal is caused by a READ memory access. Step #5: ==748==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12568ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12568eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12568cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 57 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2791893466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8dd18af0 T757) Step #5: ==757==The signal is caused by a READ memory access. Step #5: ==757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pcmp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff27fed3a0 T36586) Step #5: ==36586==The signal is caused by a READ memory access. Step #5: ==36586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecda3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecda309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecda2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500822490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9de73f00 T36602) Step #5: ==36602==The signal is caused by a READ memory access. Step #5: ==36602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24619798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2461979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2461957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f924bcb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f924bcb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f924bc8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 58 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2792781312 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9b7bcb80 T769) Step #5: ==769==The signal is caused by a READ memory access. Step #5: ==769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80ee0d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80ee0d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ee0b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 59 Step #5: INFO: Running with entropcan not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501731887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea111ebf0 T36618) Step #5: ==36618==The signal is caused by a READ memory access. Step #5: ==36618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3218cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3218cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3218c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502638265 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca7a65760 T36634) Step #5: ==36634==The signal is caused by a READ memory access. Step #5: ==36634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a422668a6 (/lib/x86_64-lic power schedule (0xFF, 100). Step #5: INFO: Seed: 2793678024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd9fe8290 T781) Step #5: ==781==The signal is caused by a READ memory access. Step #5: ==781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7290e538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7290e53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7290e31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 60 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2794568554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd63f37b70 T793) Step #5: ==793==The signal is caused by a READ memory access. Step #5: ==793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3377c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3377c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rinux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a42266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a42244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503546631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3c832960 T36650) Step #5: ==36650==The signal is caused by a READ memory access. Step #5: ==36650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa79a80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa79a80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa79a7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504446842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff74617e30 T36666) Step #5: ==36666==The signal is caused by a READ memory access. Step #5: ==36666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff067bae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff067baea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff067b8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505350782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce1386c40 T36682) Step #5: ==36682==The signal is caused by a READ memory access. Step #5: ==36682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56c4e928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56c4e92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c4e70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36682==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000000000000t/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3377a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 61 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2795454730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2e215d50 T805) Step #5: ==805==The signal is caused by a READ memory access. Step #5: ==805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8decc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8decc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8deca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 62 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2796346113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaea9d060 T817) Step #5: ==817==The signal is caused by a READ memory access. Step #5: ==817==Hint: this fault was caused by a dereference of a high value address (see register values below). 00 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506262228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffef72ee50 T36698) Step #5: ==36698==The signal is caused by a READ memory access. Step #5: ==36698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f338d6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f338d630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f338d60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507165248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc318380b0 T36714) Step #5: ==36714==The signal is caused by a READ memory access. Step #5: ==36714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f952617a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f952617aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20bc76c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20bc76ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20bc74a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 63 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2797243385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7f1c4470 T829) Step #5: ==829==The signal is caused by a READ memory access. Step #5: ==829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae7604f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae7604fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7602d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 6__covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9526158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508069225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2d3f8bb0 T36730) Step #5: ==36730==The signal is caused by a READ memory access. Step #5: ==36730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4576dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4576dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4576ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508978887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2ad64ce0 T36746) Step #5: ==36746==The signal is caused by a READ memory access. Step #5: ==36746==Hint: this fault was caused by a dereference of a high value address (see register va4 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2798136054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd318a6cc0 T841) Step #5: ==841==The signal is caused by a READ memory access. Step #5: ==841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f497188b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f497188ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4971869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 65 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799029142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0674ef90 T853) Step #5: ==853==The signal is caused by a READ memory access. Step #5: ==853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ef2a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ef2a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /lues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b968628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b96862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b96840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509884770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc9e27e00 T36762) Step #5: ==36762==The signal is caused by a READ memory access. Step #5: ==36762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0890b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0890b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe089097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510788937 Step #5: INFO: Loaded src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ef29ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 66 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2799929111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf729f320 T865) Step #5: ==865==The signal is caused by a READ memory access. Step #5: ==865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ba121c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ba121ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ba11fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 67 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2800821604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==880==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff82beed20 T880) Step #5: ==880==The signal is caused by a READ memory access. Step #5: ==880==Hint: this fault was caused by a dereference of a high value address (se1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd78f4d850 T36778) Step #5: ==36778==The signal is caused by a READ memory access. Step #5: ==36778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea41ef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea41ef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea41ece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511700332 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc60f86a70 T36794) Step #5: ==36794==The signal is caused by a READ memory access. Step #5: ==36794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f017af0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f017af0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f017aeec082 in __libc_start_main (/le register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfa0f9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfa0f9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa0f7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 68 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2801722760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde18588c0 T893) Step #5: ==893==The signal is caused by a READ memory access. Step #5: ==893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27af7de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27af7dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27af7bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Baseib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512606406 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc354c8070 T36810) Step #5: ==36810==The signal is caused by a READ memory access. Step #5: ==36810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdeecfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdeecfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdeecd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513510629 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea880c200 T36829) Step #5: ==36829==The signal is caused by a READ memory access. Step #5: ==36829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-cover64: Step #5: MERGE-OUTER: attempt 69 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2802620475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacc70940 T905) Step #5: ==905==The signal is caused by a READ memory access. Step #5: ==905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fd0fe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fd0fe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fd0fc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 70 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2803512323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa5b83de0 T917) Step #5: ==917==The signal is caused by a READ memory access. Step #5: ==917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c8a78f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c8a78fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned chaage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b96fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b96fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b96fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514420083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9cbea9d0 T36846) Step #5: ==36846==The signal is caused by a READ memory access. Step #5: ==36846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8677208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff867720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8676fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515329488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 104857r const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c8a76d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 71 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2804402992 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe19bd7410 T929) Step #5: ==929==The signal is caused by a READ memory access. Step #5: ==929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1172db68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1172db6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1172d94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 72 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2805301017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8ea83640 T941) Step #5: ==941==The signal is caused by a READ memory access. Step #5: ==941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79c50a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79c50a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c5086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 73 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2806188327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2d91e220 T953) Step #5: ==953==The signal is caused by a READ memory access. Step #5: ==953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94cac388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94cac38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94cac16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 74 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807083077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c0beb80 T965) Step #5: ==965==The signal is caused by a READ memory access. Step #5: ==965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4e51cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4e51cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4e51ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 75 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2807981236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc646752a0 T977) Step #5: ==977==The signal is caused by a READ memory access. Step #5: ==977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa956b218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa956b21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa956aff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 76 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2808877810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc838ae6a0 T989) Step #5: ==989==The signal is caused by a READ memory access. Step #5: ==989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a6a0ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a6a0efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a6a0cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 77 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2809769900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea4772e70 T1001) Step #5: ==1001==The signal is caused by a READ memory access. Step #5: ==1001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd670358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd67035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd67013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 78 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2810657713 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddb101dc0 T1013) Step #5: ==1013==The signal is caused by a READ memory access. Step #5: ==1013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6c7fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6c7fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6c7fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit 6 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff13e16620 T36862) Step #5: ==36862==The signal is caused by a READ memory access. Step #5: ==36862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09c5afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09c5afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09c5ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516234234 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff87d1e60 T36878) Step #5: ==36878==The signal is caused by a READ memory access. Step #5: ==36878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f866a3058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f866a305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f866a2e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lwritten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 79 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2811551788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2f88b270 T1025) Step #5: ==1025==The signal is caused by a READ memory access. Step #5: ==1025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a65c278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a65c27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a65c05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 80 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2812448318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5d9c6200 T1037) Step #5: ==1037==The signal is caused by a READ memory access. Step #5: ==1037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c736108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c73610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: profWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517131706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd19a4b690 T36894) Step #5: ==36894==The signal is caused by a READ memory access. Step #5: ==36894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97fc95e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97fc95ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97fc93c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518038408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05f63c00 T36910) Step #5: ==36910==The signal is caused by a READ memory access. Step #5: ==36910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverag #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c735ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 81 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2813348215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffffde0e30 T1049) Step #5: ==1049==The signal is caused by a READ memory access. Step #5: ==1049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ea9d2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ea9d2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea9d0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 82 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2814243577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec9a8e4a0 T1061) Step #5: ==1061==The signal is cae-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07fe5548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07fe554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fe532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518945309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11815280 T36926) Step #5: ==36926==The signal is caused by a READ memory access. Step #5: ==36926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d7a2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d7a216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d7a1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519855431 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGused by a READ memory access. Step #5: ==1061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0b53fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0b53faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0b53d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 83 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2815139945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4a053020 T1073) Step #5: ==1073==The signal is caused by a READ memory access. Step #5: ==1073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4570148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff457014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff456ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1073==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000NAL Step #5: ==36942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc36319130 T36942) Step #5: ==36942==The signal is caused by a READ memory access. Step #5: ==36942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6018e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6018e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6018e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520760828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0ea37280 T36958) Step #5: ==36958==The signal is caused by a READ memory access. Step #5: ==36958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f754c2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f754c2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f754c293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36958==ABORT00000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 84 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816031223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd60ad55e0 T1085) Step #5: ==1085==The signal is caused by a READ memory access. Step #5: ==1085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d3301f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d3301fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d32ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 85 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2816916967 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc712e7380 T1097) Step #5: ==1097==The signal is caused by a READ memory access. Step #5: ==1097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9015e318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9015e31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521667660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07921a40 T36974) Step #5: ==36974==The signal is caused by a READ memory access. Step #5: ==36974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f370ec4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f370ec4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f370ec28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522576177 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe98d0b840 T36990) Step #5: ==36990==The signal is caused by a READ memory access. Step #5: ==36990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdfc6aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdfc6aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: uildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9015e0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 86 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2817806693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8f89f430 T1109) Step #5: ==1109==The signal is caused by a READ memory access. Step #5: ==1109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41295948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4129594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4129572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 87 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2818702936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056feebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdfc688082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==36990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523482285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2baee350 T37006) Step #5: ==37006==The signal is caused by a READ memory access. Step #5: ==37006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f980ab768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f980ab76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f980ab54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524386080 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bde1970 T37022) Step #5: ==37022==The signal is caused by a READ memory access. Step #5: ==37022==Hint: this fault was cau8d sp 0x7ffcd62e78f0 T1121) Step #5: ==1121==The signal is caused by a READ memory access. Step #5: ==1121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4d59898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4d5989a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d5967082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 88 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2819598557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffead2f0110 T1133) Step #5: ==1133==The signal is caused by a READ memory access. Step #5: ==1133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7262f9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7262f9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7262f79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1133=sed by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3afc1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3afc1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3afc1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525294811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffd6677c0 T37038) Step #5: ==37038==The signal is caused by a READ memory access. Step #5: ==37038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f128d3108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f128d310a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128d2ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic po=ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 89 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2820496356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3dc5b390 T1145) Step #5: ==1145==The signal is caused by a READ memory access. Step #5: ==1145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e86e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e86e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e86e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 90 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2821390178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee2020f70 T1157) Step #5: ==1157==The signal is caused by a READ memory access. Step #5: ==1157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1df2298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1df229a5f wer schedule (0xFF, 100). Step #5: INFO: Seed: 526197423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb2f820c0 T37054) Step #5: ==37054==The signal is caused by a READ memory access. Step #5: ==37054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55fd3598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55fd359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55fd337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527096955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40dbc6f0 T37070) Step #5: ==37070==The signal is caused by a READ memory access. Step #5: ==37070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0c4bcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0c4bcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzerin exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1df207082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 91 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2822282372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc32cb6320 T1169) Step #5: ==1169==The signal is caused by a READ memory access. Step #5: ==1169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f910e8118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f910e811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910e7ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 92 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2823176306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1181==ERROR: UndefinedBehaviorSanitizer: SEGV oMain.cpp:20:10 Step #5: #9 0x7fa0c4bab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528010179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37088==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff0f39730 T37088) Step #5: ==37088==The signal is caused by a READ memory access. Step #5: ==37088==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87e55e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87e55e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87e55c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37088==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528917591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e7dedf0 T37106) Step #5: ==37106==The signal is caused by a READ memory access. Step #5: ==37106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39n unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff85ea5a40 T1181) Step #5: ==1181==The signal is caused by a READ memory access. Step #5: ==1181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a22ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a22ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a22b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 93 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824072329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2e175ba0 T1193) Step #5: ==1193==The signal is caused by a READ memory access. Step #5: ==1193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa794228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa79422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa79400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_61) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3bb0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3bb0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3bb09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529827128 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc66f67e90 T37122) Step #5: ==37122==The signal is caused by a READ memory access. Step #5: ==37122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cb2fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cb2fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cb2fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530734615 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not pr4/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 94 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2824966326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe83577d80 T1205) Step #5: ==1205==The signal is caused by a READ memory access. Step #5: ==1205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba4166d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba4166da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba4164b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 95 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2825852816 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6a58830 T1217) Step #5: ==1217==The signal is caused by a READ memory access. Step #5: ==1217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb5ce908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b60ovided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff061ad40 T37138) Step #5: ==37138==The signal is caused by a READ memory access. Step #5: ==37138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31b973b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31b973ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b9719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531641550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc03d9f70 T37154) Step #5: ==37154==The signal is caused by a READ memory access. Step #5: ==37154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff076eb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff076eb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff076e95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x8b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb5ce90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb5ce6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 96 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2826749187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6e8770c0 T1229) Step #5: ==1229==The signal is caused by a READ memory access. Step #5: ==1229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ef78698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ef7869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ef7847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 97 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2827642033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGN86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532547301 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeed9133b0 T37170) Step #5: ==37170==The signal is caused by a READ memory access. Step #5: ==37170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bc88f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bc88f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc88d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533456399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc17feca0 T37186) Step #5: ==37186==The signal is caused by a READ memory access. Step #5: ==37186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4AL Step #5: ==1241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf786150 T1241) Step #5: ==1241==The signal is caused by a READ memory access. Step #5: ==1241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb0585a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb0585aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb05838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 98 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2828534940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3808e1b0 T1253) Step #5: ==1253==The signal is caused by a READ memory access. Step #5: ==1253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f26ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f26ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f26ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 99 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2829430719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9914dfa0 T1265) Step #5: ==1265==The signal is caused by a READ memory access. Step #5: ==1265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cd45fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cd45fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cd45db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2830319081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc4912920 T1277) Step #5: ==1277==The signal is caused by a READ memory access. Step #5: ==1277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ff11048a6 (/lib/x86_6 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14bf0fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14bf0fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14bf0da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534359787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4c879d00 T37202) Step #5: ==37202==The signal is caused by a READ memory access. Step #5: ==37202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9de8d578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9de8d57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de8d35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535272840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DO4-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ff1104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ff10e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2831217321 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff83ba4da0 T1289) Step #5: ==1289==The signal is caused by a READ memory access. Step #5: ==1289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e7eef78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e7eef7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e7eed5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2832111951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exNE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5dc57a80 T37218) Step #5: ==37218==The signal is caused by a READ memory access. Step #5: ==37218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ab335e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ab335ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab333c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536174952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd125c2ad0 T37234) Step #5: ==37234==The signal is caused by a READ memory access. Step #5: ==37234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19537068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1953706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19536e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x8ec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd183a5b0 T1301) Step #5: ==1301==The signal is caused by a READ memory access. Step #5: ==1301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafd23588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafd2358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafd2336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833004798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf1065bf0 T1313) Step #5: ==1313==The signal is caused by a READ memory access. Step #5: ==1313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59970a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59970a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599707e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSaniti6_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537084825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd551bbee0 T37254) Step #5: ==37254==The signal is caused by a READ memory access. Step #5: ==37254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64d741f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64d741fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d73fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537985205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc05c6600 T37270) Step #5: ==37270==The signal is caused by a READ memory access. Step #5: ==37270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ea8ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ea8ae5a5fzer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2833900718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6866e8f0 T1325) Step #5: ==1325==The signal is caused by a READ memory access. Step #5: ==1325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fe03508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fe0350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe032e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2834795543 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c0e1f30 T1337) Step #5: ==1337==The signal is caused by a READ memory access. Step #5: ==1337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage- in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea8ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538892690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc97b0450 T37286) Step #5: ==37286==The signal is caused by a READ memory access. Step #5: ==37286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a375d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a375d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a375b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539807212 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2776d180 T37302) Step #5: ==37302==The signal is causx86_64/zebra+0x6fd361) Step #5: #5 0x7f4cc39df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cc39dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc39bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2835684400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfd06b170 T1349) Step #5: ==1349==The signal is caused by a READ memory access. Step #5: ==1349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd695e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd695e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd695e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2836577868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389ed by a READ memory access. Step #5: ==37302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51b06c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51b06c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51b06a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540708466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd91bff110 T37318) Step #5: ==37318==The signal is caused by a READ memory access. Step #5: ==37318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc74eab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc74eab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc74ea97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff732aed80 T1364) Step #5: ==1364==The signal is caused by a READ memory access. Step #5: ==1364==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa88d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa88d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa88d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2837469102 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa1f1f530 T1377) Step #5: ==1377==The signal is caused by a READ memory access. Step #5: ==1377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3c0fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3c0fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c0f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--l64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541611832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc3768220 T37334) Step #5: ==37334==The signal is caused by a READ memory access. Step #5: ==37334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed01a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed01a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed01a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542516162 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9824a850 T37350) Step #5: ==37350==The signal is caused by a READ memory access. Step #5: ==37350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb95ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb95ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x4profWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2838365186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcebe2e3c0 T1389) Step #5: ==1389==The signal is caused by a READ memory access. Step #5: ==1389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde2fb058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde2fb05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde2fae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2839256864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff86b54180 T1401) Step #5: ==1401==The signal is caused by a READ memory access. Step #5: ==1401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd78e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb95c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543425242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8fc06a30 T37366) Step #5: ==37366==The signal is caused by a READ memory access. Step #5: ==37366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c4ff268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c4ff26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c4ff04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544331418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde985b1a0 T37382) Step #5: ==37382==The signal is caused by a READ memory access. Step #5: ==37382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fa95b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fa95b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa9596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2840151066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd60062110 T1413) Step #5: ==1413==The signal is caused by a READ memory access. Step #5: ==1413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58c197e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58c197ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c195c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841040549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFu_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ea2dc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ea2dc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ea2da3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545246134 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63f24bf0 T37398) Step #5: ==37398==The signal is caused by a READ memory access. Step #5: ==37398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfde7e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfde7e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfde7c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546152253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (729zzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfa4ea100 T1425) Step #5: ==1425==The signal is caused by a READ memory access. Step #5: ==1425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8128d088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8128d08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8128ce6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2841937033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92869080 T1437) Step #5: ==1437==The signal is caused by a READ memory access. Step #5: ==1437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba2942d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba2942da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba2940b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_6400 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff69164710 T37414) Step #5: ==37414==The signal is caused by a READ memory access. Step #5: ==37414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc41a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc41a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc41a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547059824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd82887a0 T37430) Step #5: ==37430==The signal is caused by a READ memory access. Step #5: ==37430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbecb2588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbecb258a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecb236082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2842827224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe19c933c0 T1449) Step #5: ==1449==The signal is caused by a READ memory access. Step #5: ==1449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14e09168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14e0916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e08f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2843721122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc87e18510 T1461) Step #5: ==1461==The signal is caused by a READ memory access. Step #5: ==1461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547973064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf249a5c0 T37446) Step #5: ==37446==The signal is caused by a READ memory access. Step #5: ==37446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1b1cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1b1cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1b1ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548881664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe33080530 T37462) Step #5: ==37462==The signal is caused by a READ memory access. Step #5: ==37462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ccacf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ccacf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ccacd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549785522 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff58c770d0 T37478) Step #5: ==37478==The signal is caused by a READ memory access. Step #5: ==37478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ccc3f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ccc3f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ccc3cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550687214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total 3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf71c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf71c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf71c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2844617707 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd448333f0 T1473) Step #5: ==1473==The signal is caused by a READ memory access. Step #5: ==1473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda37dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda37dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda37db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2845513712 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef642fbf0 T37494) Step #5: ==37494==The signal is caused by a READ memory access. Step #5: ==37494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5e422f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5e422fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5e420d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551598236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc881de8e0 T37510) Step #5: ==37510==The signal is caused by a READ memory access. Step #5: ==37510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e4b08f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e4b08fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e4b06d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552505187 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6ce21750 T37526) Step #5: ==37526==The signal is caused by a READ memory access. Step #5: ==37526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd194cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd194cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd194cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553407228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe26de360 T37542) Step #5: ==37542==The signal is caused by a READ memory access. Step #5: ==37542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f249228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: ee576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc600e32d0 T1485) Step #5: ==1485==The signal is caused by a READ memory access. Step #5: ==1485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a18dc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a18dc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a18da0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2846399751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd49095b60 T1497) Step #5: ==1497==The signal is caused by a READ memory access. Step #5: ==1497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f715a3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f715a3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715a3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd inbe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f24922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f24900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554317996 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd321ad380 T37561) Step #5: ==37561==The signal is caused by a READ memory access. Step #5: ==37561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba58b1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba58b1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba58af9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555223671 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff2bdcdf0 T37577) Step #5: ==37577==The signal is caused by a READ memory access. Step #5: ==37577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff81914a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff81914aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff819128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556127520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff94beaa50 T37594) Step #5: ==37594==The signal is caused by a READ memory access. Step #5: ==37594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8f633b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8f633ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8f6319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557030135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1e2a5dd0 T37610) Step #5: ==37610==The signal is caused by a READ memory access. Step #5: ==37610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a33fd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a33fd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a33fb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557933325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed0c06560 T37626) Step #5: ==37626==The signal is caused by a READ memory access. Step #5: ==37626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe68f59d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe68f59da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-pro __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2847288036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6d618630 T1509) Step #5: ==1509==The signal is caused by a READ memory access. Step #5: ==1509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc93a83b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc93a83ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc93a819082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2848186507 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff388f1cb0 T1521) Step #5: ==1521==The signal is caused by a READ memory access. Step #5: ==1521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe68f57b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558835451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37644==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc541a7bf0 T37644) Step #5: ==37644==The signal is caused by a READ memory access. Step #5: ==37644==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f294ef278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f294ef27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f294ef05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559735003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6c246af0 T37661) Step #5: ==37661==The signal is caused by a READ memory access. Step #5: ==37661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a3ea8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a3ea8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a3ea6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849080831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee664c5d0 T1533) Step #5: ==1533==The signal is caused by a READ memory access. Step #5: ==1533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fdfa4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fdfa4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fdfa29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2849977032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33c630a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33c630aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c62e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560637743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde80a7430 T37682) Step #5: ==37682==The signal is caused by a READ memory access. Step #5: ==37682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b828238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b82823a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b82801082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561543355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit countersided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffea033920 T1545) Step #5: ==1545==The signal is caused by a READ memory access. Step #5: ==1545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6d11858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6d1185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d1163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2850873399 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe638f2b40 T1557) Step #5: ==1557==The signal is caused by a READ memory access. Step #5: ==1557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf9b7f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf9b7f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9b7d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2851767993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c8f6770 T1569) Step #5: ==1569==The signal is caused by a READ memory access. Step #5: ==1569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7eb2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7eb216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7eb1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2852657066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe2e70f30 T1581) Step #5: ==1581==The signal is caused by a READ memory access. Step #5: ==1581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bea9e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bea9e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bea9c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2853547739 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4a8c030 T1594) Step #5: ==1594==The signal is caused by a READ memory access. Step #5: ==1594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27896ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27896ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27896dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2854440963 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81922d50 T1610) Step #5: ==1610==The signal is caused by a READ memory access. Step #5: ==1610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e483558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e48355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e48333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2855334206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc47f87050 T1626) Step #5: ==1626==The signal is caused by a READ memory access. Step #5: ==1626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00aa3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00aa3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00aa3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2856230506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a9985f0 T1642) Step #5: ==1642==The signal is caused by a READ memory access. Step #5: ==1642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae069958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae06995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae06973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2857125820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbda8dba0 T1658) Step #5: ==1658==The signal is caused by a READ memory access. Step #5: ==1658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f855f6798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f855f679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f855f657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858014113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4fb5a470 T1674) Step #5: ==1674==The signal is caused by a READ memory access. Step #5: ==1674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1969578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb196957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb196935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2858910780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd94e64f70 T1690) Step #5: ==1690==The signal is caused by a READ memory access. Step #5: ==1690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa46b5a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa46b5a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa46b585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2859810809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6e8f9e0 T1706) Step #5: ==1706==The signal is caused by a READ memory access. Step #5: ==1706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16bf5718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16bf571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16bf54f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2860705294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1440b2c0 T1722) Step #5: ==1722==The signal is caused by a READ memory access. Step #5: ==1722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e51e8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e51e8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e51e68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2861602837 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd3a66bb0 T1738) Step #5: ==1738==The signal is caused by a READ memory access. Step #5: ==1738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa788d698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa788d69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa788d47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2862495849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc639b70 T1753) Step #5: ==1753==The signal is caused by a READ memory access. Step #5: ==1753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f459dca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f459dca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459dc86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2863393831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0ea44050 T1769) Step #5: ==1769==The signal is caused by a READ memory access. Step #5: ==1769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f0eec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f0eec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0ee9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2864291887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1784==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4e505690 T1784) Step #5: ==1784==The signal is caused by a READ memory access. Step #5: ==1784==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f637930f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f637930fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63792ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2865189784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1800==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeead1c520 T1800) Step #5: ==1800==The signal is caused by a READ memory access. Step #5: ==1800==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28ab5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28ab541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ab51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1800==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866087821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85200d40 T1814) Step #5: ==1814==The signal is caused by a READ memory access. Step #5: ==1814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdfc6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdfc6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfc684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2866988677 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8b8a5cc0 T1830) Step #5: ==1830==The signal is caused by a READ memory access. Step #5: ==1830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c78f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c78f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c78f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 142 Step #5: INFO: Running with entropic ): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffff6b7210 T37698) Step #5: ==37698==The signal is caused by a READ memory access. Step #5: ==37698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90d42738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90d4273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90d4251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562449824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf6c51f0 T37714) Step #5: ==37714==The signal is caused by a READ memory access. Step #5: ==37714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa09d278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa09d27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa09d05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (power schedule (0xFF, 100). Step #5: INFO: Seed: 2867880843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6acea70 T1846) Step #5: ==1846==The signal is caused by a READ memory access. Step #5: ==1846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7a66ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7a66aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7a6689082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2868774374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff53b355e0 T1862) Step #5: ==1862==The signal is caused by a READ memory access. Step #5: ==1862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb34a5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb34a5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/comBuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563350752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2d7a8000 T37730) Step #5: ==37730==The signal is caused by a READ memory access. Step #5: ==37730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cf58928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cf5892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cf5870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564258626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3472350 T37746) Step #5: ==37746==The signal is caused by a READ memory access. Step #5: ==37746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6dpiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34a59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2869673035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff71449d60 T1878) Step #5: ==1878==The signal is caused by a READ memory access. Step #5: ==1878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd140fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd140fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd140db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2870571067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc000b2ee0 T1894) Step #5: ==1894==The signal is caused by a READ memory access. Step #5: ==1894==Hint: this fault was caused by a dereference of a high value address (see registb in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf808018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf80801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf807df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565165355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce8da6c30 T37762) Step #5: ==37762==The signal is caused by a READ memory access. Step #5: ==37762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2b4d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2b4d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b4d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566076553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control fer values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98538928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9853892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9853870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2871460450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc355250 T1910) Step #5: ==1910==The signal is caused by a READ memory access. Step #5: ==1910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32d7e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32d7e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32d7dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base6ile '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb26dd980 T37778) Step #5: ==37778==The signal is caused by a READ memory access. Step #5: ==37778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f3a3d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f3a3d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3a3b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566982426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5e606cb0 T37794) Step #5: ==37794==The signal is caused by a READ memory access. Step #5: ==37794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bd9bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bd9bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bd9bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Undefi4: Step #5: MERGE-OUTER: attempt 147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2872352275 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc6c2c520 T1929) Step #5: ==1929==The signal is caused by a READ memory access. Step #5: ==1929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fade5f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fade5f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade5f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2873245866 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe632a1b90 T1946) Step #5: ==1946==The signal is caused by a READ memory access. Step #5: ==1946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8278368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc827836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unnedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567884782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca18e13c0 T37810) Step #5: ==37810==The signal is caused by a READ memory access. Step #5: ==37810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa6ff2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa6ff2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa6ff0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568780508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37347df0 T37826) Step #5: ==37826==The signal is caused by a READ memory access. Step #5: ==37826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda5fe5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda5fe5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda5fe39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569688494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2f3f5080 T37842) Step #5: ==37842==The signal is caused by a READ memory access. Step #5: ==37842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe184a248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe184a24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe184a02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570593607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37858==ERROR: UndefinedBehaviorSansigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc827814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2874146691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe5637be0 T1962) Step #5: ==1962==The signal is caused by a READ memory access. Step #5: ==1962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd3d6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd3d630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3d60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875038784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb6ea0c50 T1978) Step #5: ==1978==The signal is caused by a READ memory access. Step #5: ==1978==Hint: this fault was caitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde13eea10 T37858) Step #5: ==37858==The signal is caused by a READ memory access. Step #5: ==37858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b6cc008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b6cc00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6cbde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571499428 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeff987510 T37874) Step #5: ==37874==The signal is caused by a READ memory access. Step #5: ==37874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d1e34b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d1e34ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1e329082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572405016 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe97c4ffb0 T37890) Step #5: ==37890==The signal is caused by a READ memory access. Step #5: ==37890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1e4ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1e4ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e4eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573303960 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc33d92eb0 T37906) Step #5: ==37906==The signal is caused by a READ memory access. Step #5: ==37906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c1e3018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c1e301a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1e2df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574213173 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe03e24e50 T37922) Step #5: ==37922==The signal is caused by a READ memory access. Step #5: ==37922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15c2cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15c2cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c2c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575118876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0568bdc0 T37938) Step #5: ==37938==The signal is caused by a READ memory access. Step #5: ==37938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44de2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44de287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44de265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576018714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffed0f0d50 T37954) Step #5: ==37954==The signal is caused by a READ memory access. Step #5: ==37954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1db58528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1db5852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db5830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57used by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa624f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa624f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa624d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2875930987 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==1994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffca1af000 T1994) Step #5: ==1994==The signal is caused by a READ memory access. Step #5: ==1994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8095caf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8095cafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8095c8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==1994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2876822615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3406d470 T2010) Step #5: ==2010==The signal is caused by a READ memory access. Step #5: ==2010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37abcfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37abcfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37abcdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2877716996 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd71b67bf0 T2026) Step #5: ==2026==The signal is caused by a READ memory access. Step #5: ==2026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95103898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9510389a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 06923156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5c42160 T37970) Step #5: ==37970==The signal is caused by a READ memory access. Step #5: ==37970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2fcc6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2fcc6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2fcc48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577830606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed58331f0 T37986) Step #5: ==37986==The signal is caused by a READ memory access. Step #5: ==37986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa48a8aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa48a8aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48a888082 in x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9510367082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2878611120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda0f380b0 T2042) Step #5: ==2042==The signal is caused by a READ memory access. Step #5: ==2042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4c541e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4c541ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c53fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2879507237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea091ed70 T2058) Step #5: ==2058==The signal is caused__libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==37986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578743477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc003b6ea0 T38002) Step #5: ==38002==The signal is caused by a READ memory access. Step #5: ==38002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e2920f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e2920fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e291ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579649211 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2336e9c0 T38018) Step #5: ==38018==The signal is caused by a READ memory access. Step #5: ==38018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl by a READ memory access. Step #5: ==2058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f953d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f953d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f953b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2880402357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4024c350 T2074) Step #5: ==2074==The signal is caused by a READ memory access. Step #5: ==2074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc98a44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc98a44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98a42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2074==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000 (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f246c2b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f246c2b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f246c28e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580560383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d15e520 T38034) Step #5: ==38034==The signal is caused by a READ memory access. Step #5: ==38034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f507e92f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f507e92fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507e90d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581470836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inpu00000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2881290476 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc31f766b0 T2090) Step #5: ==2090==The signal is caused by a READ memory access. Step #5: ==2090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f879990b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f879990ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87998e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2882177415 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe89323940 T2106) Step #5: ==2106==The signal is caused by a READ memory access. Step #5: ==2106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efffaaea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efffaaeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efffaac8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883069758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdd925a40 T2122) Step #5: ==2122==The signal is caused by a READ memory access. Step #5: ==2122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f475a86e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f475a86ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475a84c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2883963173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd13616b0 T2138) Step #5: ==2138==The signal is caused by a READ memory access. Step #5: ==2138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2994bd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2994bd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2994bb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2884853192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8bf81f90 T2154) Step #5: ==2154==The signal is caused by a READ memory access. Step #5: ==2154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8807d928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8807d92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8807d70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2885745992 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7759e680 T2170) Step #5: ==2170==The signal is caused by a READ memory access. Step #5: ==2170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0458de58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0458de5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0458dc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2886639088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6199cc10 T2186) Step #5: ==2186==The signal is caused by a READ memory access. Step #5: ==2186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f513e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f513e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f513be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2887533446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc94bb3dd0 T2202) Step #5: ==2202==The signal is caused by a READ memory access. Step #5: ==2202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ce13cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ce13cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce13ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2888432582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2218==ERROR: UndefinedBehaviorSanitizer: ts larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffce189f80 T38050) Step #5: ==38050==The signal is caused by a READ memory access. Step #5: ==38050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7454dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7454dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7454daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582376446 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5165de0 T38066) Step #5: ==38066==The signal is caused by a READ memory access. Step #5: ==38066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24df5698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24df569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24df547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvSEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe05f94cb0 T2218) Step #5: ==2218==The signal is caused by a READ memory access. Step #5: ==2218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78e45748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78e4574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78e4552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2889328130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5eb00ea0 T2234) Step #5: ==2234==The signal is caused by a READ memory access. Step #5: ==2234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c422008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c42200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c421de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2890221717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa3474430 T2250) Step #5: ==2250==The signal is caused by a READ memory access. Step #5: ==2250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcba20a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcba20a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcba2087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2891116242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d4cc550 T2266) Step #5: ==2266==The signal is caused by a READ memory access. Step #5: ==2266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee1afd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583282994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38084==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeed4b7330 T38084) Step #5: ==38084==The signal is caused by a READ memory access. Step #5: ==38084==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbf81e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf81e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf81dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38084==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584183667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc6d13df0 T38102) Step #5: ==38102==The signal is caused by a READ memory access. Step #5: ==38102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (e5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee1afd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee1afb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892008084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd47f676a0 T2282) Step #5: ==2282==The signal is caused by a READ memory access. Step #5: ==2282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f249abcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f249abcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249abad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2892906467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizerout/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46ac1838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46ac183a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46ac161082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585085443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc027dac40 T38118) Step #5: ==38118==The signal is caused by a READ memory access. Step #5: ==38118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6210d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6210d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6210b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585989685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehavi:DEADLYSIGNAL Step #5: ==2298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed0913970 T2298) Step #5: ==2298==The signal is caused by a READ memory access. Step #5: ==2298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37081798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3708179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3708157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2893800398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec95b9b60 T2314) Step #5: ==2314==The signal is caused by a READ memory access. Step #5: ==2314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7dd6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7dd6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7dd69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2894695852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3f37d080 T2330) Step #5: ==2330==The signal is caused by a READ memory access. Step #5: ==2330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6ca4d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6ca4d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ca4b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2895587703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff00e61370 T2346) Step #5: ==2346==The signal is caused by a READ memory access. Step #5: ==2346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8810e628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8810e62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8810e40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2896477415 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2363==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbea10d80 T2363) Step #5: ==2363==The signal is caused by a READ memory access. Step #5: ==2363==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84ab5ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84ab5ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84ab5dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2363==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2897369623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files noworSanitizer:DEADLYSIGNAL Step #5: ==38134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9f790c50 T38134) Step #5: ==38134==The signal is caused by a READ memory access. Step #5: ==38134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbff4e428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbff4e42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbff4e20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586897466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe24734540 T38150) Step #5: ==38150==The signal is caused by a READ memory access. Step #5: ==38150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5dfd1108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5dfd110a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dfd0ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_bina Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51377de0 T2380) Step #5: ==2380==The signal is caused by a READ memory access. Step #5: ==2380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45bb4588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45bb458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45bb436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2898266950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc21e3f80 T2397) Step #5: ==2397==The signal is caused by a READ memory access. Step #5: ==2397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e21cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e21cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e21cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2899165925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c5718c0 T2414) Step #5: ==2414==The signal is caused by a READ memory access. Step #5: ==2414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2e12da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2e12daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2e12b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900062023 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe462e5cb0 T2430) Step #5: ==2430==The signal is caused by a READ memory access. Step #5: ==2430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzry_ids Step #5: ==38150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587803784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1177ddf0 T38166) Step #5: ==38166==The signal is caused by a READ memory access. Step #5: ==38166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faac7bcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faac7bcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faac7baa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588706351 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf10b9dd0 T38182) Step #5: ==38182==The signal is caused by a READ memory access. Step #5: ==38182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45be09b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45be09ba5f in exit (/lib/x86_64-linux-gnu/libc.so.zer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48e24b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48e24b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e2493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2900952726 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe39514ba0 T2446) Step #5: ==2446==The signal is caused by a READ memory access. Step #5: ==2446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ba8a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ba8a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ba8a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2901846593 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 tota6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45be079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589612068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf95424c0 T38198) Step #5: ==38198==The signal is caused by a READ memory access. Step #5: ==38198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88cc5828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88cc582a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88cc560082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590514586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff46d64aa0 T38214) Step #5: ==38214==The signal is caused by a READ memory access. Step #5: ==38214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbc1cd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbc1cd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbc1caf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591413238 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53ebf7f0 T38233) Step #5: ==38233==The signal is caused by a READ memory access. Step #5: ==38233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02f5ce98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02f5ce9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f5cc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Runl files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdea4e0cc0 T2462) Step #5: ==2462==The signal is caused by a READ memory access. Step #5: ==2462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15124478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1512447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1512425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2902740702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0793cfd0 T2478) Step #5: ==2478==The signal is caused by a READ memory access. Step #5: ==2478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f559f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f559f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f559cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_ning with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592312683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c2664a0 T38250) Step #5: ==38250==The signal is caused by a READ memory access. Step #5: ==38250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66608d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66608d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66608b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593214253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5ea2c100 T38266) Step #5: ==38266==The signal is caused by a READ memory access. Step #5: ==38266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f097b9398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f097b939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f097b917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594121348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6393e180 T38282) Step #5: ==38282==The signal is caused by a READ memory access. Step #5: ==38282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca640678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca64067a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca64045082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595024234 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb3657ed0 T38298) Step #5: ==38298==The signal is caused by a READ memory access. Step #5: ==38298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d272198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d27219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d271f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595926443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53ea7ba0 T38314) Step #5: ==38314==The signal is caused by a READ memory access. Step #5: ==38314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fc2a228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fc2a22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc2a00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596827741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFbinary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2903635099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff26b4fe40 T2494) Step #5: ==2494==The signal is caused by a READ memory access. Step #5: ==2494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb34c81f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb34c81fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34c7fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2904526833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa15693c0 T2510) Step #5: ==2510==The signal is caused by a READ memory access. Step #5: ==2510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.cO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff778132a0 T38330) Step #5: ==38330==The signal is caused by a READ memory access. Step #5: ==38330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02832978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0283297a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0283275082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597733330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87d0af30 T38346) Step #5: ==38346==The signal is caused by a READ memory access. Step #5: ==38346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22c66b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c66b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c6696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16b2f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16b2f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b2f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2905423251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea7e688d0 T2526) Step #5: ==2526==The signal is caused by a READ memory access. Step #5: ==2526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9adab688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9adab68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9adab46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2906314139 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control fil/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598637399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5b843d90 T38362) Step #5: ==38362==The signal is caused by a READ memory access. Step #5: ==38362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa694b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa694b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa69491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599541963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe592adb30 T38378) Step #5: ==38378==The signal is caused by a READ memory access. Step #5: ==38378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrPe '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec167ca80 T2542) Step #5: ==2542==The signal is caused by a READ memory access. Step #5: ==2542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91d8c2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91d8c2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91d8c0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2907212111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd6e68250 T2558) Step #5: ==2558==The signal is caused by a READ memory access. Step #5: ==2558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d351e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d351e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d351bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-corofilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb1e1ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb1e1eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb1e1cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600445554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde3c7cef0 T38394) Step #5: ==38394==The signal is caused by a READ memory access. Step #5: ==38394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f194ffa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f194ffa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f194ff82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601354905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will procverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2908106276 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2576==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd18346d0 T2576) Step #5: ==2576==The signal is caused by a READ memory access. Step #5: ==2576==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3bc37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3bc37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3bc35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909005145 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8de007b0 T2594) Step #5: ==2594==The signal is caused by a READ memory access. Step #5: ==2594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0xess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffede3ab570 T38410) Step #5: ==38410==The signal is caused by a READ memory access. Step #5: ==38410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ce65398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ce6539a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ce6517082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602260502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2680aa90 T38426) Step #5: ==38426==The signal is caused by a READ memory access. Step #5: ==38426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3c19368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3c1936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3c1914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb31e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb31e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb31e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2909901360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd842f720 T2610) Step #5: ==2610==The signal is caused by a READ memory access. Step #5: ==2610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15ceee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15ceee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ceec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2910792454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larlibfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603169228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5482fe90 T38442) Step #5: ==38442==The signal is caused by a READ memory access. Step #5: ==38442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c1de8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c1de8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c1de6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604078419 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca5e27420 T38458) Step #5: ==38458==The signal is caused by a READ memory access. Step #5: ==38458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f474a8e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: ger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf240fd70 T2626) Step #5: ==2626==The signal is caused by a READ memory access. Step #5: ==2626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cfa7ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cfa7aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cfa789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2911686820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec9789d00 T2642) Step #5: ==2642==The signal is caused by a READ memory access. Step #5: ==2642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4bd66b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4bd66ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4bd649082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #1 #6 0x7f474a8e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f474a8c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604978907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff83bab670 T38474) Step #5: ==38474==The signal is caused by a READ memory access. Step #5: ==38474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8326268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe832626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe832604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605883214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe2b1b250 T38490) Step #5: ==38490 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2912572074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedb7aaee0 T2658) Step #5: ==2658==The signal is caused by a READ memory access. Step #5: ==2658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5667fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5667fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5667d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2913470309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcff69f9e0 T2674) Step #5: ==2674==The signal is caused by a READ memory access. Step #5: ==2674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f995e9288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f995e928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f995e906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2914361460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe392b3780 T2690) Step #5: ==2690==The signal is caused by a READ memory access. Step #5: ==2690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde66a068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde66a06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde669e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2915250337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_le0==The signal is caused by a READ memory access. Step #5: ==38490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc60ce2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc60ce2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc60ce09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606788186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4549cc10 T38506) Step #5: ==38506==The signal is caused by a READ memory access. Step #5: ==38506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f831f2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f831f2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f831f2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfefn is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf0232c0 T2706) Step #5: ==2706==The signal is caused by a READ memory access. Step #5: ==2706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f240ef398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f240ef39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240ef17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2916144237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf3c2c2a0 T2722) Step #5: ==2722==The signal is caused by a READ memory access. Step #5: ==2722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48381c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48381c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48381a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607693863 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffded235e20 T38522) Step #5: ==38522==The signal is caused by a READ memory access. Step #5: ==38522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa61532d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa61532da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa61530b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608597340 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc490edba0 T38540) Step #5: ==38540==The signal is caused by a READ memory access. Step #5: ==38540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac1af878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac1af87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriverBuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917039995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce09b1700 T2738) Step #5: ==2738==The signal is caused by a READ memory access. Step #5: ==2738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f755c51f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f755c51fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f755c4fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2917933017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ac60820 T2754) Step #5: ==2754==The signal is caused by a READ memory access. Step #5: ==2754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efea43968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efea4396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efea4374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2918821188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff12dda2d0 T2770) Step #5: ==2770==The signal is caused by a READ memory access. Step #5: ==2770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7213768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd721376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd721354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2919714519 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tabl.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac1af65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609500482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb97e3550 T38558) Step #5: ==38558==The signal is caused by a READ memory access. Step #5: ==38558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa47aef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa47aef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa47aed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610399712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcad4a8390 T38574) Step #5: ==38574==The signal is caused by a READ memory access. Step #5: ==38574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: es (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3ef3fae0 T2786) Step #5: ==2786==The signal is caused by a READ memory access. Step #5: ==2786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f967be2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f967be2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967be09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2920614445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc9b460c0 T2802) Step #5: ==2802==The signal is caused by a READ memory access. Step #5: ==2802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca7efa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca7efa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca7ef83082 in __li#0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9418e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9418e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9418bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611310373 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b4f89b0 T38590) Step #5: ==38590==The signal is caused by a READ memory access. Step #5: ==38590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76c5aec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76c5aeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76c5aca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612208554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Lobc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2921503768 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda5de2cf0 T2818) Step #5: ==2818==The signal is caused by a READ memory access. Step #5: ==2818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35e81728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35e8172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e8150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2922399925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc4456b10 T2834) Step #5: ==2834==The signal is caused by a READ memory access. Step #5: ==2834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb9ec9dc0 T38606) Step #5: ==38606==The signal is caused by a READ memory access. Step #5: ==38606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc42e4a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc42e4a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc42e47e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613112039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7251e340 T38622) Step #5: ==38622==The signal is caused by a READ memory access. Step #5: ==38622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab15d198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab15d19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab15cf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614021582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc604c8d30 T38638) Step #5: ==38638==The signal is caused by a READ memory access. Step #5: ==38638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39007c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39007c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39007a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614928480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1da5a3e0 T38654) Step #5: ==38654==The signal is caused by a READ memory access. Step #5: ==38654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8f1b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8f1b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f1b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2923298350 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3aebf3f0 T2850) Step #5: ==2850==The signal is caused by a READ memory access. Step #5: ==2850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49f71268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49f7126a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f7104082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2924199345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit countage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdee3ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdee3aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdee389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615830998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe3abd470 T38670) Step #5: ==38670==The signal is caused by a READ memory access. Step #5: ==38670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8fd2a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8fd2a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fd281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616737744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe369d04a0 T38686) Step #5: ==38686==The signal is caused by a READ memory access. Step #5: ==38686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40ca3d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40ca3d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ca3ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617648573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7324d610 T38702) Step #5: ==38702==The signal is caused by a READ memory access. Step #5: ==38702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f682cc1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f682cc1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f682cbfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide adders): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe668b7e0 T2866) Step #5: ==2866==The signal is caused by a READ memory access. Step #5: ==2866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c3c7758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c3c775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3c753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925097646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc056af8e0 T2882) Step #5: ==2882==The signal is caused by a READ memory access. Step #5: ==2882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6831c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6831c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/itional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618556044 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6b2e44b0 T38718) Step #5: ==38718==The signal is caused by a READ memory access. Step #5: ==38718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8d4b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8d4b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d4b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619462975 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf62e22d0 T38734) Step #5: ==38734==The signal is caused by a READ memory access. Step #5: ==38734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f431fd7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f431fd7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f431fd59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620370656 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f3ba420 T38750) Step #5: ==38750==The signal is caused by a READ memory access. Step #5: ==38750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0adabc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0adabca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0ada9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621278587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd300f9960 T38766) Step #5: ==38766==The signal is caused by a READ memory access. Step #5: ==38766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3334d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3334d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3334cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622188410 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40b9e650 T38782) Step #5: ==38782==The signal is caused by a READ memory access. Step #5: ==38782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f352ac7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f352ac7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f352ac5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623091828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc134640 T38801) Step #5: ==38801==The signal is caused by a READ memory access. Step #5: ==38801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b203148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b20314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b202f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624000783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3101c9a0 T38818) Step #5: ==38818==The signal is caused by a READ memory access. Step #5: ==38818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32f02dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32f02dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f02bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624907823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaf704120 T38834) Step #5: ==38834==The signal is caused by a READ memory access. Step #5: ==38834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ead9288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ead928a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ead906082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625803838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4c6fc730 T38850) Step #5: ==38850==The signal is caused by a READ memory access. Step #5: ==38850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disasfuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6831c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2925995865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda382f240 T2898) Step #5: ==2898==The signal is caused by a READ memory access. Step #5: ==2898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe24dfd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe24dfd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24dfae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2926894077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ca3d8e0 T2914) Step #5: ==2914==The signal is caused by a READ memory access. Step #5: ==2914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in _semble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62a273c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62a273ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62a271a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626708976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0dde43d0 T38866) Step #5: ==38866==The signal is caused by a READ memory access. Step #5: ==38866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f848945f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f848945fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848943d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627615320 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdafcfed60 T38882) Step #5: ==38882==The signal is caused by a READ memory access. Step #5: ==38882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f138f79a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f138f79aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f138f778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628518086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1f8145e0 T38898) Step #5: ==38898==The signal is caused by a READ memory access. Step #5: ==38898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31239978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3123997a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3123975082 in __libc_start_main (/lib/x86_64-linux-gnu_llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdb277c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdb277ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdb275a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2927786453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd56bfaba0 T2930) Step #5: ==2930==The signal is caused by a READ memory access. Step #5: ==2930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f184868d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f184868da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f184866b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2928/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629418985 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe43153660 T38914) Step #5: ==38914==The signal is caused by a READ memory access. Step #5: ==38914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a746848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a74684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a74662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630328097 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38932==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2defe520 T38932) Step #5: ==38932==The signal is caused by a READ memory access. Step #5: ==38932==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7680392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdae186a0 T2946) Step #5: ==2946==The signal is caused by a READ memory access. Step #5: ==2946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74574da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74574daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74574b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2929578450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb6ddb400 T2962) Step #5: ==2962==The signal is caused by a READ memory access. Step #5: ==2962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86571168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8657116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86570f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2930471619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8b09d6b0 T2978) Step #5: ==2978==The signal is caused by a READ memory access. Step #5: ==2978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ca85918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ca8591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca856f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2931360542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==2994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe920c14b0 T2994) Step #5: ==2994==The signal is caused by a READ memory access. Step #5: ==2994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29027d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29027d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29027b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==2994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2932248116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3305cb50 T3010) Step #5: ==3010==The signal is caused by a READ memory access. Step #5: ==3010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f503c2558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f503c255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f503c233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2933138725 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd42421d0 T3026) Step #5: ==3026==The signal is caused by a READ memory access. Step #5: ==3026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33795698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3379569a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3379547082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934034595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce9cdb440 T3042) Step #5: ==3042==The signal is caused by a READ memory access. Step #5: ==3042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef1c3bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef1c3bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef1c39b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2934933387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6a29920 T3058) Step #5: ==3058==The signal is caused by a READ memory access. Step #5: ==3058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f580c5f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f580c5f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f580c5cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2935823598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcff800a20 T3074) Step #5: ==3074==The signal is caused by a READ memory access. Step #5: ==3074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38700b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38700b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3870097082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2936714151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd604c1120 T3090) Step #5: ==3090==The signal is caused by a READ memory access. Step #5: ==3090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ed6c688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ed6c68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ed6c46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2937613195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7042fc0 T3106) Step #5: ==3106==The signal is caused by a READ memory access. Step #5: ==3106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06064698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0606469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0606447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2938505850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc87e02730 T3121) Step #5: ==3121==The signal is caused by a READ memory access. Step #5: ==3121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5095c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5095c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5095c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2939397842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff06408c0 T3136) Step #5: ==3136==The signal is caused by a READ memory access. Step #5: ==3136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2150cda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2150cdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2150cb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2940294034 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3151==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde4967080 T3151) Step #5: ==3151==The signal is caused by a READ memory access. Step #5: ==3151==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f649ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f649eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f649cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3151==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2941180447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17616580 T3166) Step #5: ==3166==The signal is caused by a READ memory access. Step #5: ==3166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd71a358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd71a35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd71a13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942073691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52ad6990 T3182) Step #5: ==3182==The signal is caused by a READ memory access. Step #5: ==3182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0dbeb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0dbeb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0dbe90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2942970009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb7a9dfb0 T3198) Step #5: ==3198==The signal is caused by a READ memory access. Step #5: ==3198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60cd6398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60cd639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cd617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2943866564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4bba75d0 T3217) Step #5: ==3217==The signal is caused by a READ memory access. Step #5: ==3217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35bc5f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35bc5f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35bc5d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2944761870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdefc0abb0 T3234) Step #5: ==3234==The sigfa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f443d3448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f443d344a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443d322082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38932==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631232871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa265cfd0 T38949) Step #5: ==38949==The signal is caused by a READ memory access. Step #5: ==38949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b9d0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b9d0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b9d09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632143732 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38968==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbd3de380 T38968) Step #5: ==38968==The signal is caused by a READ memory access. Step #5: ==38968==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa393b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa393b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa393b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38968==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633048598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfa3317c0 T38986) Step #5: ==38986==The signal is caused by a READ memory access. Step #5: ==38986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80843dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80843dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80843ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==38986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633945784 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefb7b4600 T39002) Step #5: ==39002==The signal is caused by a READ memory access. Step #5: ==39002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2704d398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2704d39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2704d17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634856079 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7ba54650 T39018) Step #5: ==39018==The signal is caused by a READ memory access. Step #5: ==39018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8nal is caused by a READ memory access. Step #5: ==3234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98cf9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98cf911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98cf8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2945663149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf4e25ea0 T3250) Step #5: ==3250==The signal is caused by a READ memory access. Step #5: ==3250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f045f0078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f045f007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f045efe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000f91) Step #5: #5 0x7fba83a6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba83a6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba83a4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635762083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9cd54490 T39034) Step #5: ==39034==The signal is caused by a READ memory access. Step #5: ==39034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46df25e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46df25ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46df23c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636668018 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0e84aa20 T39050) Step #5: ==39050==The signal is caused by a READ memory access. Step #5: ==39050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56c17978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56c1797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56c1775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637582224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7e986f60 T39066) Step #5: ==39066==The signal is caused by a READ memory access. Step #5: ==39066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d6f3cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d6f3cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6f3a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638487135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffad643340 T39082) Step #5: ==39082==The signal is caused by a READ memory access. Step #5: ==39082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1eacd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1eacd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1eacb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639392337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc699ae620 T39098) Step #5: ==39098==The signal is caused by a READ memory access. Step #5: ==39098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47603568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4760356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4760334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640291638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6e75b510 T39114) Step #5: ==39114==The signal is caused by a READ memory access. Step #5: ==39114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa0c2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa0c240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa0c21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641199316 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0cd933c0 T39130) Step #5: ==39130==The signal is caused by a READ memory access. Step #5: ==39130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d0b6d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d0b6d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d0b6b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642100246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff50444620 T39146) Step #5: ==39146==The signal is caused by a READ memory access. Step #5: ==39146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31b22538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31b2253a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31b2231082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643003612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe18fce1d0 T39162) Step #5: ==39162==The signal is caused by a READ memory access. Step #5: ==39162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d1c1bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d1c1bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d1c19d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643904448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe63f88120 T39178) Step #5: ==39178==The signal is caused by a READ memory access. Step #5: ==39178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50db86b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50db86ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50db849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644811027 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2732a9f0 T39194) Step #5: ==39194==The signal is caused by a READ memory access. Step #5: ==39194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bbb2548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bbb254a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bbb232082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645720581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd03836c0 T39210) Step #5: ==39210==The signal is caused by a READ memory access. Step #5: ==39210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c70a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c70a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c70a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646622823 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbad65580 T39226) Step #5: ==39226==The signal is caused by a READ memory access. Step #5: ==39226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31685358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3168535a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3168513082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647528877 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb7796d90 T39242) Step #5: ==39242==The signal is caused by a READ memory access. Step #5: ==39242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea256208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea25620a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea255fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648435171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8394b4b0 T39258) Step #5: ==39258==The signal is caused by a READ memory access. Step #5: ==39258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38423438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3842343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3842321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649344269 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf2b35b0 T39274) Step #5: ==39274==The signal is caused by a READ memory access. Step #5: ==39274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f715720d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f715720da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71571eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650251583 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6fc4d920 T39290) Step #5: ==39290==The signal is caused by a READ memory access. Step #5: ==39290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2946556381 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea33557b0 T3266) Step #5: ==3266==The signal is caused by a READ memory access. Step #5: ==3266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee07a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee07a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee07a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2947446395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff75cb1bb0 T3282) Step #5: ==3282==The signal is caused by a READ memory access. Step #5: ==3282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efebcfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efebcfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdcdae7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcdae7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdae5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651153935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7d4dd960 T39306) Step #5: ==39306==The signal is caused by a READ memory access. Step #5: ==39306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f78e4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f78e4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f78e2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652059287 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss:+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efebcfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2948346261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaccabc70 T3298) Step #5: ==3298==The signal is caused by a READ memory access. Step #5: ==3298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb8ebc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb8ebc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb8eba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2949244395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd455c1b80 T3314) Step #5: ==3314==The signal is caused by a READ memory access. Step #5: ==3314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6e93988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6e9398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6e9376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2950135017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5c44540 T3330) Step #5: ==3330==The signal is caused by a READ memory access. Step #5: ==3330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b620f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b620f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b620d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_bin 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd47bee9b0 T39322) Step #5: ==39322==The signal is caused by a READ memory access. Step #5: ==39322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f828cb5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f828cb5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828cb39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652978303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5d5475c0 T39338) Step #5: ==39338==The signal is caused by a READ memory access. Step #5: ==39338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2acbbb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2acbbb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2acbb97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391)ary_ids Step #5: ==3330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951028267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ece1560 T3346) Step #5: ==3346==The signal is caused by a READ memory access. Step #5: ==3346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b124368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b12436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b12414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2951926289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffffee290 T3362) Step #5: ==3362==The signal is caused by a READ memory access. Step #5: ==3362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9ec11d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: # in __llvm_write_binary_ids Step #5: ==39338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653886242 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa0c07e00 T39356) Step #5: ==39356==The signal is caused by a READ memory access. Step #5: ==39356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e5c7628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e5c762a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e5c740082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654792808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe487135f0 T39374) Step #5: ==39374==The signal is caused by a READ memory access. Step #5: ==39374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bce47d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bce47da5f in exit (/lib/x86_6 0x7ff9ec11da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9ec0fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2952821678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3379==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8e908ed0 T3379) Step #5: ==3379==The signal is caused by a READ memory access. Step #5: ==3379==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f551f1a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f551f1a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f551f185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2953719257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc21687a0 T3397) Step #5: ==3397==The signal is caused by a READ memory access. Step #5: ==3397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b1c2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b1c2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1c2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2954611245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3f5c99f0 T3414) Step #5: ==3414==The signal is caused by a READ memory access. Step #5: ==3414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51590098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5159009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5158fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2955509523 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc844bbe0 T3430) Step #5: ==3430==The signal is caused by a READ memory access. Step #5: ==3430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4598c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4598c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4598c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2956406954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2f70a7f0 T3446) Step #5: ==3446==The signal is caused by a READ memory access. Step #5: ==3446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf343b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) 64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bce45b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655695736 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39392==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3930cb50 T39392) Step #5: ==39392==The signal is caused by a READ memory access. Step #5: ==39392==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9831d1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9831d1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9831cf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656606464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffced913220 T39410) Step #5: ==39410==The signal is caused by a READ memory(BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf343b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf3438e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2957295908 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3da66a90 T3462) Step #5: ==3462==The signal is caused by a READ memory access. Step #5: ==3462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75b894c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75b894ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75b892a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2958185666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBeha access. Step #5: ==39410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c5667b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c5667ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c56659082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657513073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea110fc80 T39426) Step #5: ==39426==The signal is caused by a READ memory access. Step #5: ==39426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb53e8608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb53e860a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb53e83e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: aviorSanitizer:DEADLYSIGNAL Step #5: ==3478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa5234640 T3478) Step #5: ==3478==The signal is caused by a READ memory access. Step #5: ==3478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65d52a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65d52a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d5280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959073925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff49014ec0 T3494) Step #5: ==3494==The signal is caused by a READ memory access. Step #5: ==3494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d1d0f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d1d0f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d1d0d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional ttempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658417300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52a9da70 T39442) Step #5: ==39442==The signal is caused by a READ memory access. Step #5: ==39442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55c1c918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55c1c91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c1c6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659323597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee93aab80 T39458) Step #5: ==39458==The signal is caused by a READ memory access. Step #5: ==39458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd453bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd453bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2959964847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb4d4ae40 T3510) Step #5: ==3510==The signal is caused by a READ memory access. Step #5: ==3510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70ac8158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70ac815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ac7f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2960855276 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbcdd5fa0 T3526) Step #5: ==3526==The signal is caused by a READ memory access. Step #5: ==3526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd453b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660222201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3d5f8e60 T39474) Step #5: ==39474==The signal is caused by a READ memory access. Step #5: ==39474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa210b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa210b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa21094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661125839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffb45f730 T39490) Step #5: ==39490==The signal is caused by a READ memory access. Step #5: ==39490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (x7fedea97c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedea97ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedea95a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2961756188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe958f4cb0 T3542) Step #5: ==3542==The signal is caused by a READ memory access. Step #5: ==3542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e1ceac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e1ceaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1ce8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2962645456 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will procesout/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad06a378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad06a37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad06a15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662035356 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3236bfd0 T39506) Step #5: ==39506==The signal is caused by a READ memory access. Step #5: ==39506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb83ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb83ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb83ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662934022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9s 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ee4b290 T3558) Step #5: ==3558==The signal is caused by a READ memory access. Step #5: ==3558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc452b4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc452b4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc452b2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2963546862 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe407f10 T3574) Step #5: ==3574==The signal is caused by a READ memory access. Step #5: ==3574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2094bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2094bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd20949a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2964443239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebc3c6280 T3590) Step #5: ==3590==The signal is caused by a READ memory access. Step #5: ==3590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75da5458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75da545a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75da523082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2965339659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff057c9660 T3606) Step #5: ==3606==The signal is caused by a READ memory access. Step #5: ==3606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ca29c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ca29c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca299e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2966229652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc124d8980 T3622) Step #5: ==3622==The signal is caused by a READ memory access. Step #5: ==3622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d2cc2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d2cc2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d2cc0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2967122283 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNbc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe146a66b0 T39522) Step #5: ==39522==The signal is caused by a READ memory access. Step #5: ==39522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f76183df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76183dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76183bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663836682 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc893e97b0 T39538) Step #5: ==39538==The signal is caused by a READ memory access. Step #5: ==39538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d153df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d153dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d153bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664743375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf31a6d40 T39554) Step #5: ==39554==The signal is caused by a READ memory access. Step #5: ==39554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f28e7e0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28e7e0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28e7deb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665649772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe53378920 T39570) Step #5: ==39570==The signal is caused by a READ memory access. Step #5: ==39570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922ER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86baf310 T3638) Step #5: ==3638==The signal is caused by a READ memory access. Step #5: ==3638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8dfba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8dfba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8dfb84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968012542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff26649530 T3654) Step #5: ==3654==The signal is caused by a READ memory access. Step #5: ==3654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0047ef48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0047ef4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0047ed2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2968900950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd80c450 T3670) Step #5: ==3670==The signal is caused by a READ memory access. Step #5: ==3670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea715228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea71522a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea71500082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2969791940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddcfb7be0 T3686) Step #5: ==3686==The signal is caused by a READ memory access. Step #5: ==3686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrPrd in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f132f3ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f132f3eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132f3cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666553145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdf190700 T39586) Step #5: ==39586==The signal is caused by a READ memory access. Step #5: ==39586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f1069b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f1069ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f10679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667456789 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde7214180 T39602) Step #5: ==39602==The signal is caused by a READ memory access. Step #5: ==39602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92352358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9235235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9235213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668363347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd09ed4570 T39618) Step #5: ==39618==The signal is caused by a READ memory access. Step #5: ==39618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5904328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff590432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff590410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669270806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebe7aa590 T39634) Step #5: ==39634==The signal is caused by a READ memory access. Step #5: ==39634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4232b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4232b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4232b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670175198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2e0987f0 T39650) Step #5: ==39650==The signal is caused by a READ memory access. Step #5: ==39650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc45aea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc45aea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45ae7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671082283 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe97071570 T39666) Step #5: ==39666==The signal is caused by a READ memory access. Step #5: ==39666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69036db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69036dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69036b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671986489 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff48ofilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa409458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa40945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa40923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2970683172 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ba3bb20 T3702) Step #5: ==3702==The signal is caused by a READ memory access. Step #5: ==3702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7852fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7852fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7852db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2971582108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0815ca10 T3718) Step #5: ==3718==The signal is caused by a READ memory access. Step #5: ==3718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fbc0038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fbc003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fbbfe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2972474188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6020f0f0 T3734) Step #5: ==3734==The signal is caused by a READ memory access. Step #5: ==3734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80e80648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80e8064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e8042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out34b990 T39682) Step #5: ==39682==The signal is caused by a READ memory access. Step #5: ==39682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc3b1808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc3b180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc3b15e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672888998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc98986ca0 T39698) Step #5: ==39698==The signal is caused by a READ memory access. Step #5: ==39698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f795ae738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f795ae73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f795ae51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673794828 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb410b5f0 T39714) Step #5: ==39714==The signal is caused by a READ memory access. Step #5: ==39714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26f1e7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26f1e7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f1e5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674697663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc474362a0 T39730) Step #5: ==39730==The signal is caused by a READ memory access. Step #5: ==39730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf66c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf66c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/li/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2973373461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a6e6020 T3750) Step #5: ==3750==The signal is caused by a READ memory access. Step #5: ==3750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6525a868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6525a86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6525a64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2974260392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef314d5c0 T3766) Step #5: ==3766==The signal is caused by a READ memory access. Step #5: ==3766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x8b/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf66c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675606757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff07e525c0 T39746) Step #5: ==39746==The signal is caused by a READ memory access. Step #5: ==39746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb051058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb05105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb050e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676510993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe320b6600 T39762) Step #5: ==39762==The signal is caused by a READ memory access. Step #5: ==39762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which re6_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44c00348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44c0034a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44c0012082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2975155331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc543840f0 T3782) Step #5: ==3782==The signal is caused by a READ memory access. Step #5: ==3782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc05fe9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc05fe9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc05fe7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976047656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generagister was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad361928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad36192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad36170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677413393 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04968f70 T39778) Step #5: ==39778==The signal is caused by a READ memory access. Step #5: ==39778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2ca6a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2ca6a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ca67e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678322830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8,te inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf75e6200 T3798) Step #5: ==3798==The signal is caused by a READ memory access. Step #5: ==3798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc89cc338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc89cc33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89cc11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2976944058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4f91db70 T3814) Step #5: ==3814==The signal is caused by a READ memory access. Step #5: ==3814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ffdc6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ffdc6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ffdc4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2977838311 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4534a0c0 T3830) Step #5: ==3830==The signal is caused by a READ memory access. Step #5: ==3830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01854a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01854a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0185487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2978735139 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5f03e580 T3846) Step #5: ==3846==The signal is caused by a READ memory access. Step #5: ==3846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ae79cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ae79cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae79ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2979633682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04f7fa30 T3862) Step #5: ==3862==The signal is caused by a READ memory access. Step #5: ==3862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9565b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9565b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe956593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2980528690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3879==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc53e5f00 T3879) Step #5: ==3879==The signal is caused by a READ memory access. Step #5: ==3879==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6c86b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6c86b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c8694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2981429003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc91a0e20 T3898) Step #5: ==3898==The signal is caused by a READ memory access. Step #5: ==3898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00f01d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00f01d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f01b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff29032710 T39794) Step #5: ==39794==The signal is caused by a READ memory access. Step #5: ==39794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9716cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9716cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9716a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679228299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2560d970 T39810) Step #5: ==39810==The signal is caused by a READ memory access. Step #5: ==39810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a334778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a33477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a33455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2982320253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff01ba36b0 T3914) Step #5: ==3914==The signal is caused by a READ memory access. Step #5: ==3914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86809408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8680940a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f868091e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2983212808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc689db5b0 T3930) Step #5: ==3930==The signal is caused by a READ memory access. Step #5: ==3930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44b0e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44b0e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44b0e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2984111890 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefe20c820 T3946) Step #5: ==3946==The signal is caused by a READ memory access. Step #5: ==3946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd8c1318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd8c131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd8c10f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985009881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd71fade70 T3962) Step #5: ==3962==The signal is caused by a READ memory access. Step #5: ==3962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f364f25a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f364f25aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f364f238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2985899783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3f48d910 T3978) Step #5: ==3978==The signal is caused by a READ memory access. Step #5: ==3978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23ecce88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23ecce8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23eccc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2986793337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==3994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5195f000 T3994) Step #5: ==3994==The signal is caused by a READ memory access. Step #5: ==3994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64708d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64708d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64708b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==3994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2987681213 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfaa689f0 T4010) Step #5: ==4010==The signal is caused by a READ memory access. Step #5: ==4010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9aaab1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9aaab1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aaaafb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2988575327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc624e0f20 T4026) Step #5: ==4026==The signal is caused by a READ memory access. Step #5: ==4026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9de12fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9de12fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9de12dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2989473052 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd9323380 T4042) Step #5: ==4042==The signal is caused by a READ memory access. Step #5: ==4042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c672378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c67237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c67215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2990370237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe48039300 T4058) Step #5: ==4058==The signal is caused by a READ memory access. Step #5: ==4058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28595c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28595c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/com608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680132923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeff6f4c0 T39826) Step #5: ==39826==The signal is caused by a READ memory access. Step #5: ==39826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98bd0998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98bd099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98bd077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681032325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2eb9a170 T39845) Step #5: ==39845==The signal is caused by a READ memory access. Step #5: ==39845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24be8d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24be8d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24be8b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681938644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeceb70660 T39862) Step #5: ==39862==The signal is caused by a READ memory access. Step #5: ==39862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab86d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab86d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab86d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682845391 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc40240570 T39878) Step #5: ==39878==The signal is caused by a READ memory access. Step #5: ==39878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15d75448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15d7544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d7522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683754706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1f6665a0 T39894) Step #5: ==39894==The signal is caused by a READ memory access. Step #5: ==39894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe7a4dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe7a4dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe7a4ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizepiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28595a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2991266754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe77e21060 T4074) Step #5: ==4074==The signal is caused by a READ memory access. Step #5: ==4074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1169bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1169bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1169b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2992158809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff17ee5220 T4090) Step #5: ==4090==The signal is caused by a READ memory access. Step #5: ==4090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 r can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684662030 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc208c7ad0 T39910) Step #5: ==39910==The signal is caused by a READ memory access. Step #5: ==39910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fa82e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fa82e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fa82bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685564157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39928==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7a002e40 T39928) Step #5: ==39928==The signal is caused by a READ memory access. Step #5: ==39928==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36fd9518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36fd951a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36fd92f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39928==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686468480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1140ca0 T39945) Step #5: ==39945==The signal is caused by a READ memory access. Step #5: ==39945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b6d2ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b6d2ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6d2dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687375120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5023e870 T39962) Step #5: ==39962==The signal is caused by a READ memory access. Step #5: ==39962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fadc863a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadc863aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadc8618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688287788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff62f2ed0 T39978) Step #5: ==39978==The signal is caused by a READ memory access. Step #5: ==39978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dc707d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dc707da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dc705b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc78c398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc78c39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc78c17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2993050427 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfa66ed20 T4106) Step #5: ==4106==The signal is caused by a READ memory access. Step #5: ==4106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f849e8c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f849e8c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f849e8a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INF0000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689188386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6cccc660 T39994) Step #5: ==39994==The signal is caused by a READ memory access. Step #5: ==39994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ef3a2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ef3a2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ef3a0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==39994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690089759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb59f3d0 T40010) Step #5: ==40010==The signal is caused by a READ memory access. Step #5: ==40010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60a2c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60a2c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 iO: Seed: 2993950534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb22ff740 T4122) Step #5: ==4122==The signal is caused by a READ memory access. Step #5: ==4122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76119bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76119bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f761199b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2994847991 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2b95920 T4138) Step #5: ==4138==The signal is caused by a READ memory access. Step #5: ==4138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff215f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff215f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriven __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60a2c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690994088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2c4127f0 T40026) Step #5: ==40026==The signal is caused by a READ memory access. Step #5: ==40026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc85827b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc85827ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc858259082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691903620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc7531080 T40042) Step #5: ==40042==The signal is caused by a READ memory access. Step #5: ==40042==Hint: this fault was caused by a dereference of a high value address (see register r.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff215f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2995743175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8436f580 T4154) Step #5: ==4154==The signal is caused by a READ memory access. Step #5: ==4154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bb59c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bb59c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb59a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2996644410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd30e77820 T4170) Step #5: ==4170==The signal is caused by a READ memory access. Step #5: ==4170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fad252ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad252eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad252cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692812267 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdaa2cdd0 T40058) Step #5: ==40058==The signal is caused by a READ memory access. Step #5: ==40058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15fd8a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15fd8a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15fd87e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693718054 Step #5: INFO: Loadethe provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d2d2d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d2d2d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d2d2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2997538075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd20c7b30 T4186) Step #5: ==4186==The signal is caused by a READ memory access. Step #5: ==4186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9690acb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9690acba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9690aa9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2998427858 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed6cb17e0 T4202) Step #5: ==4202==The signal is caused by a READ memory access. Step #5: ==4202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2a8b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2a8b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a8b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2999320234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79629b00 T4218) Step #5: ==4218==The signal is caused by a READ memory access. Step #5: ==4218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14b2afd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14b2afda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned lod 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff597f49a0 T40074) Step #5: ==40074==The signal is caused by a READ memory access. Step #5: ==40074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8850d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8850d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8850b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694628738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2ecb9320 T40090) Step #5: ==40090==The signal is caused by a READ memory access. Step #5: ==40090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fceabe848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceabe84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceabe62082 in __libc_start_main (ng)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b2adb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3000213947 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe15a23c60 T4234) Step #5: ==4234==The signal is caused by a READ memory access. Step #5: ==4234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44f74bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44f74bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44f7499082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3001112084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedc6b5320 T4250) Step #5: ==4250==The signal is caused by a READ memory access. Step #5: ==4250==Hint: this fault was caused by a dereference of a high/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695537291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed36f98e0 T40106) Step #5: ==40106==The signal is caused by a READ memory access. Step #5: ==40106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a8b2bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a8b2bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8b29d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696440136 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda4d1c240 T40122) Step #5: ==40122==The signal is caused by a READ memory access. Step #5: ==40122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd4c4078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd4c407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4c3e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697344226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd501d6bf0 T40138) Step #5: ==40138==The signal is caused by a READ memory access. Step #5: ==40138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1c5ca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c5ca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c5c80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698250625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc0d6e0b0 T40154) Step #5: ==40154==The signal is caused by a READ memory access. Step #5: ==40154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3a555a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3a555aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3a5538082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699158438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2da5e060 T40170) Step #5: ==40170==The signal is caused by a READ memory access. Step #5: ==40170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38ec8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38ec810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38ec7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids- value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2032738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd203273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd203251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002007288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd99cdb280 T4266) Step #5: ==4266==The signal is caused by a READ memory access. Step #5: ==4266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce90a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce90a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce90a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255-lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700067783 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4faaf1c0 T40186) Step #5: ==40186==The signal is caused by a READ memory access. Step #5: ==40186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4bb51038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bb5103a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bb50e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700977551 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb9865b0 T40202) Step #5: ==40202==The signal is caused by a READ memory access. Step #5: ==40202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverbfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3002898938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86e8e970 T4282) Step #5: ==4282==The signal is caused by a READ memory access. Step #5: ==4282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fc956f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fc956fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc954d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3003792559 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36167e60 T4298) Step #5: ==4298==The signal is caused by a READ memory access. Step #5: ==4298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37305b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37305b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f274a4698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f274a469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274a447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701884184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff01f40e00 T40218) Step #5: ==40218==The signal is caused by a READ memory access. Step #5: ==40218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f129a7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f129a758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f129a736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702794827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYS(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3730596082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3004685912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4316==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe349ef580 T4316) Step #5: ==4316==The signal is caused by a READ memory access. Step #5: ==4316==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f303da0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f303da0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f303d9e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3005587724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4d7d0ef0 T4334) Step #5: ==4334==The signal is caused by a READ memory access. Step #5: ==433IGNAL Step #5: ==40234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe768c5680 T40234) Step #5: ==40234==The signal is caused by a READ memory access. Step #5: ==40234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4c845c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4c845ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4c843a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703700411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc80db440 T40250) Step #5: ==40250==The signal is caused by a READ memory access. Step #5: ==40250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0068fb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0068fb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0068f90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704607698 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40268==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbb6832e0 T40268) Step #5: ==40268==The signal is caused by a READ memory access. Step #5: ==40268==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c148cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c148cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c148ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705510578 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5fa884f0 T40286) Step #5: ==40286==The signal is caused by a READ memory access. Step #5: ==40286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d8fee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d8fee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId4==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f147b50d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f147b50da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f147b4eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3006481602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde140aa20 T4350) Step #5: ==4350==The signal is caused by a READ memory access. Step #5: ==4350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49cd3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49cd309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cd2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3007375973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3294b000 T4366) Step #5: ==4366==The signal is caused by a READ memory access. Step #5: ==4366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19b6e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19b6e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19b6e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3008270990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5d9799e0 T4381) Step #5: ==4381==The signal is caused by a READ memory access. Step #5: ==4381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f595ff8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f595ff8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595ff69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3009166674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2b639610 T4397) Step #5: ==4397==The signal is caused by a READ memory access. Step #5: ==4397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88e3c448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88e3c44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88e3c22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010060084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc84c52890 T4412) Step #5: ==4412==The signal is caused by a READ memory access. Step #5: ==4412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43aa5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43aa534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43aa512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3010946575 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff10be33d0 T4426) Step #5: ==4426==The signal is caused by a READ memory access. Step #5: ==4426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5264c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5264c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5264a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4426==ABORTING Step #5: MS: 0 ; base unit: : eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d8fec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706418102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf066f070 T40304) Step #5: ==40304==The signal is caused by a READ memory access. Step #5: ==40304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59451138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5945113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59450f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707319210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc1a1cfb0 T40321) Step #5: ==40321==The signal is caused by a READ memory access. Step #5: ==40321==Hint: this fault was c0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3011830974 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc21805b90 T4442) Step #5: ==4442==The signal is caused by a READ memory access. Step #5: ==4442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27acae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27acae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27acac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3012725269 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe480b5a40 T4458) Step #5: ==4458==The signal is caused by a READ memory access. Step #5: ==4458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d13f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d13f3aa5f in exit (/lib/x86_64-linux-aused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc189f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc189f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc189f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708222145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffab7a92b0 T40337) Step #5: ==40337==The signal is caused by a READ memory access. Step #5: ==40337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65529f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65529f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65529d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d13f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3013618985 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddded8ec0 T4474) Step #5: ==4474==The signal is caused by a READ memory access. Step #5: ==4474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7af341f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7af341fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af33fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3014512372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0power schedule (0xFF, 100). Step #5: INFO: Seed: 709134508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecab9a4e0 T40354) Step #5: ==40354==The signal is caused by a READ memory access. Step #5: ==40354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb4d3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb4d331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb4d30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710035055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc35179b40 T40370) Step #5: ==40370==The signal is caused by a READ memory access. Step #5: ==40370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5dd1cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5dd1cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzz000006ff761 bp 0x000000056f8d sp 0x7fff2f93dc90 T4490) Step #5: ==4490==The signal is caused by a READ memory access. Step #5: ==4490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cc0bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cc0bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc0bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3015408242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff15850070 T4506) Step #5: ==4506==The signal is caused by a READ memory access. Step #5: ==4506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd7c6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd7c6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd7c683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __lerMain.cpp:20:10 Step #5: #9 0x7ff5dd1aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710943269 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc573916e0 T40386) Step #5: ==40386==The signal is caused by a READ memory access. Step #5: ==40386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f28f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f28f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f28eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711849751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb9b5ada0 T40402) Step #5: ==40402==The signal is caused by a READ memory access. Step #5: ==40402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ee643e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ee643ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee641c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712752467 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb38c4780 T40418) Step #5: ==40418==The signal is caused by a READ memory access. Step #5: ==40418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ab3c0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ab3c0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ab3bed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713657763 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not lvm_write_binary_ids Step #5: ==4506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3016298596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4523==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c194d00 T4523) Step #5: ==4523==The signal is caused by a READ memory access. Step #5: ==4523==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f593c2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f593c287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f593c265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4523==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3017195409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5df15830 T4541) Step #5: ==4541==The signal is caused by a READ memory access. Step #5: ==4541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13b21d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba37provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8dc37740 T40434) Step #5: ==40434==The signal is caused by a READ memory access. Step #5: ==40434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6beda58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6beda5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6bed83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714568397 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea9993170 T40450) Step #5: ==40450==The signal is caused by a READ memory access. Step #5: ==40450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8a4cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8a4cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8a4cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715478456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd60711540 T40466) Step #5: ==40466==The signal is caused by a READ memory access. Step #5: ==40466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd43875d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd43875da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd43873b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716389263 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40484==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc064270b0 T40484) Step #5: ==40484==The signal is caused by a READ memory access. Step #5: ==40484==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a738cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a738cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a738ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717301259 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7aaacb90 T40502) Step #5: ==40502==The signal is caused by a READ memory access. Step #5: ==40502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f665065e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f665065ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f665063c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718207569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc297f0bb0 T40518) Step #5: ==40518==The signal is caused by a READ memory access. Step #5: ==40518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effb56a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effb56a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb567f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719116822 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2bf815b0 T40534) Step #5: ==40534==The signal is caused by a READ memory access. Step #5: ==40534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f776e17e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f776e17ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f776e15c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720024487 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdef6990e0 T40550) Step #5: ==40550==The signal is caused by a READ memory access. Step #5: ==40550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f079411b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f079411ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07940f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720931370 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffed4c4b0 T40566) Step #5: ==40566==The signal is caused by a READ memory access. Step #5: ==40566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9132e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9132e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9132df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721837524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe32529490 T40582) Step #5: ==40582==The signal is caused by a READ memory access. Step #5: ==40582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35e31d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35e31d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e31b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722741807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff31f53660 T40598) Step #5: ==40598==The signal is ca3ca0ca) Step #5: #6 0x7f13b21d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13b21b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018088100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd6dfff30 T4558) Step #5: ==4558==The signal is caused by a READ memory access. Step #5: ==4558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c971be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c971bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9719c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3018977003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4574==ERROR: Unused by a READ memory access. Step #5: ==40598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd49c61f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd49c61fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49c5fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723643995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b84a8c0 T40614) Step #5: ==40614==The signal is caused by a READ memory access. Step #5: ==40614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d71e4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d71e4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d71e28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: BadefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1c4bfa60 T4574) Step #5: ==4574==The signal is caused by a READ memory access. Step #5: ==4574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb596ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb596ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb596c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3019872376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6c2535b0 T4590) Step #5: ==4590==The signal is caused by a READ memory access. Step #5: ==4590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34bc9dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34bc9dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34bc9ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3020767943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7fa79d60 T4606) Step #5: ==4606==The signal is caused by a READ memory access. Step #5: ==4606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabc7c018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabc7c01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabc7bdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3021657074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe400dc430 T4622) Step #5: ==4622==The signal is caused by a READ memory access. Step #5: ==4622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7eb85d8a6 (/lib/x86_64-linux-gnu/libc.sse64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724546365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfb8368b0 T40630) Step #5: ==40630==The signal is caused by a READ memory access. Step #5: ==40630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a6abfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a6abfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a6abd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725447553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc56ed630 T40646) Step #5: ==40646==The signal is caused by a READ memory access. Step #5: ==40646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a308be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a308bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a3089c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726356547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffed51b290 T40662) Step #5: ==40662==The signal is caused by a READ memory access. Step #5: ==40662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f23eca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f23ecaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f23ea8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727260152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7cf45350 T40678) Step #5: ==40678==The signal is caused by a READ memory access. Step #5: ==40678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a6370f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a6370fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a636ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728162516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd0320550 T40694) Step #5: ==40694==The signal is caused by a READ memory access. Step #5: ==40694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f366a31d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f366a31da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f366a2fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729067970 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (7o.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7eb85da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7eb83b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3022554429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3e3410a0 T4638) Step #5: ==4638==The signal is caused by a READ memory access. Step #5: ==4638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8cf396c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cf396ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cf394a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3023447671 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5d543820 T4654) Step #5: ==4654==The signal is caused by a READ memory access. Step #5: ==4654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e82ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e82ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e82ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3024341355 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc45bfa70 T4670) Step #5: ==4670==The signal is caused by a READ memory access. Step #5: ==4670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3878b898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3878b89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3878b67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3025238281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7f25e1a0 T4686) Step #5: ==4686==The signal is caused by a READ memory access. Step #5: ==4686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc96c70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc96c70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc96c6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3026130190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3405f910 T4702) Step #5: ==4702==The signal is caused by a READ memory access. Step #5: ==4702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5b26938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5b2693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b2671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027029057 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55948a10 T4718) Step #5: ==4718==The signal is caused by a READ memory access. Step #5: ==4718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f128cd318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f128cd31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128cd0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3027924608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9a4e08a0 T4734) Step #5: ==4734==The signal is caused by a READ memory access. Step #5: ==4734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f944d6538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f944d653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944d631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3028822062 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb0f5ce80 T4750) Step #5: ==4750==The signal is caused by a READ memory access. Step #5: ==4750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90509f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90509f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90509ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3029717149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92f26d10 T4766) Step #5: ==4766==The signal is caused by a READ memory access. Step #5: ==4766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdab347f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdab347fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdab345d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3030609557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd43c7ac50 T4782) Step #5: ==4782==The signal is caused by a READ memory access. Step #5: ==4782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f656d7ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f656d7eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f656d7cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3031497248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4ac94ca0 T4798) Step #5: ==4798==The signal is caused by a READ memory access. Step #5: ==4798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45981f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45981f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45981d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3032394534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b8582c0 T4814) Step #5: ==4814==The signal is caused by a READ memory access. Step #5: ==4814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67f33ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67f33aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67f338a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3033289769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5e4bbc30 T4830) Step #5: ==4830==The signal is caused by a READ memory access. Step #5: ==4830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf20b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf20b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf20b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3034187492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb8952b70 T4846) Step #5: ==4846==The signal is caused by a READ memory access. Step #5: ==4846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7f65798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7f6579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f6557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035082477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc45bdd1f0 T4862) Step #5: ==4862==The signal is caused by a READ memory access. Step #5: ==4862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writ2900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3fa50540 T40714) Step #5: ==40714==The signal is caused by a READ memory access. Step #5: ==40714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a623d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a623d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a623b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729974816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9484da80 T40730) Step #5: ==40730==The signal is caused by a READ memory access. Step #5: ==40730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fd37b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fd37b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fd378e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 eFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07bf0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07bf046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07bf024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3035973199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ee23860 T4878) Step #5: ==4878==The signal is caused by a READ memory access. Step #5: ==4878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae21d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae21d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae21d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3036867567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-IN0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730876235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe52e53d00 T40746) Step #5: ==40746==The signal is caused by a READ memory access. Step #5: ==40746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52edfca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52edfcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52edfa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731779091 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc87309e0 T40762) Step #5: ==40762==The signal is caused by a READ memory access. Step #5: ==40762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7NER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe36c3bc50 T4894) Step #5: ==4894==The signal is caused by a READ memory access. Step #5: ==4894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5b557c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5b557ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b555a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3037766479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd20989f0 T4910) Step #5: ==4910==The signal is caused by a READ memory access. Step #5: ==4910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f895bc2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f895bc2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895bc0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3038657115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffca55e5a0 T4926) Step #5: ==4926==The signal is caused by a READ memory access. Step #5: ==4926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8beeae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8beeaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8bee8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3039549894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a7f87e0 T4942) Step #5: ==4942==The signal is caused by a READ memory access. Step #5: ==4942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzefa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb85a9538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb85a953a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85a931082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732685212 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0379a230 T40778) Step #5: ==40778==The signal is caused by a READ memory access. Step #5: ==40778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f976fe2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f976fe2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f976fe0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733589470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 totar-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ab3e948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ab3e94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab3e72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3040447517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1fbe1ee0 T4958) Step #5: ==4958==The signal is caused by a READ memory access. Step #5: ==4958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75d190a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75d190aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75d18e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3041337120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4208d890 T4974) Step #5: ==4974==The signal is caused by a READ memory access. Step #5: ==4974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f784b90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f784b90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f784b8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3042231056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==4990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe62c119b0 T4990) Step #5: ==4990==The signal is caused by a READ memory access. Step #5: ==4990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe48d1b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe48d1b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48d193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec44l files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdddd1d110 T40794) Step #5: ==40794==The signal is caused by a READ memory access. Step #5: ==40794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff330ad28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff330ad2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff330ab0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734491751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5502a2e0 T40810) Step #5: ==40810==The signal is caused by a READ memory access. Step #5: ==40810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2975cc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2975cc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2975c9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMA6b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==4990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3043122833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66bc0520 T5006) Step #5: ==5006==The signal is caused by a READ memory access. Step #5: ==5006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2d96a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2d96a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2d9682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044016724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53c79610 T5022) Step #5: ==5022==The signal is caused by a READ memory access. Step #5: ==5022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3df4faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3df4faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df4f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3044915074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd28be1c50 T5038) Step #5: ==5038==The signal is caused by a READ memory access. Step #5: ==5038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26d44058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26d4405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26d43e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3045812210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc746497c0 T5054) Step #5: ==5054==The signal is caused by a READ memory access. Step #5: ==5054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0b5b1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0b5b1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b5afa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3046701219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a8b7110 T5070) Step #5: ==5070==The signal is caused by a READ memory access. Step #5: ==5070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d6169b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d6169ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d61679082 in __libc_start_main (/lib/x86_64-linuRY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735398111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea4c2c520 T40826) Step #5: ==40826==The signal is caused by a READ memory access. Step #5: ==40826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd17c1148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd17c114a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17c0f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736301831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7d380490 T40842) Step #5: ==40842==The signal is caused by a READ memory access. Step #5: ==40842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21c66b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: x-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3047594443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe2924d10 T5086) Step #5: ==5086==The signal is caused by a READ memory access. Step #5: ==5086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96d9ec98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96d9ec9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96d9ea7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3048491404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef91d140 T5102) Step #5: ==5102==The signal is caused by a READ memory access. Step #5: ==5102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 ineebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21c66b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c6696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737209977 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc1051930 T40858) Step #5: ==40858==The signal is caused by a READ memory access. Step #5: ==40858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f2fdca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f2fdcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2fda8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738121733 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000 lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f744afcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f744afcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744afaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3049390209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2531800 T5118) Step #5: ==5118==The signal is caused by a READ memory access. Step #5: ==5118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb18ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb18ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb18b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3050293742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d000060d88 sp 0x7ffea36ac580 T40874) Step #5: ==40874==The signal is caused by a READ memory access. Step #5: ==40874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14139578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1413957a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1413935082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739027504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaec59810 T40890) Step #5: ==40890==The signal is caused by a READ memory access. Step #5: ==40890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff84548f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff84548fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84546d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit w), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a4bd530 T5134) Step #5: ==5134==The signal is caused by a READ memory access. Step #5: ==5134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d636d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d636d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d636b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3051185161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff382baed0 T5150) Step #5: ==5150==The signal is caused by a READ memory access. Step #5: ==5150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5aeed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5aeed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: ritten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739927606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6ead47f0 T40906) Step #5: ==40906==The signal is caused by a READ memory access. Step #5: ==40906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f577be8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f577be8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f577be69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740834067 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc282246a0 T40922) Step #5: ==40922==The signal is caused by a READ memory access. Step #5: ==40922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8111e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8111e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-p #9 0x7fa5aeeb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052075447 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7e3d31b0 T5169) Step #5: ==5169==The signal is caused by a READ memory access. Step #5: ==5169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97cb6ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97cb6aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97cb68a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3052968609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb7c6e930 T5186) Step #5: ==5186==The signal is caused by a READ memory access. Step #5: ==5186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libroject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8111c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741734321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3ba1800 T40938) Step #5: ==40938==The signal is caused by a READ memory access. Step #5: ==40938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1e7a808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1e7a80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e7a5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742638876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9a8a73c0 T40954) Step #5: ==40954==The signal is caused by a READ memory access. Step #5: ==40954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the providedfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd60825b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd60825ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd608239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3053867808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea76a32a0 T5202) Step #5: ==5202==The signal is caused by a READ memory access. Step #5: ==5202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfc93b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfc93b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc9390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3054762477 Step #5: INFO: Loaded 1 modules pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20033d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20033d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20033ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743552348 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeddf26b50 T40970) Step #5: ==40970==The signal is caused by a READ memory access. Step #5: ==40970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcce2f518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcce2f51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcce2f2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744458041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counte (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5220==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ac0e750 T5220) Step #5: ==5220==The signal is caused by a READ memory access. Step #5: ==5220==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4f37a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4f37a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f3781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3055653280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd957bbd0 T5237) Step #5: ==5237==The signal is caused by a READ memory access. Step #5: ==5237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ca020b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ca020ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvrs): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd91508a0 T40986) Step #5: ==40986==The signal is caused by a READ memory access. Step #5: ==40986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32192f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32192f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32192d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==40986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745368786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcce473810 T41002) Step #5: ==41002==The signal is caused by a READ memory access. Step #5: ==41002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f812a5288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f812a528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f812a506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082)m-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca01e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3056545907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66ab8fa0 T5254) Step #5: ==5254==The signal is caused by a READ memory access. Step #5: ==5254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff31fdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff31fdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff31fbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3057438244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0aad0730 T5270) Step #5: ==5270==The signal is caused by a READ memory access. Step #5: ==5270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746278600 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5d7c8650 T41018) Step #5: ==41018==The signal is caused by a READ memory access. Step #5: ==41018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26dadd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26dadd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26dadb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747186754 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf1240dd0 T41034) Step #5: ==41034==The signal is caused by a READ memory access. Step #5: ==41034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7faused. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49563a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49563a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4956384082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3058332119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc41dc50 T5286) Step #5: ==5286==The signal is caused by a READ memory access. Step #5: ==5286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7feeae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7feeaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7fee8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 356 Step #5: INFO: Running with entropic power schedule (0x6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d37d2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d37d2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d37d0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748094496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08dd2ce0 T41054) Step #5: ==41054==The signal is caused by a READ memory access. Step #5: ==41054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6ffc1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6ffc1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ffbfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749000039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the controlFF, 100). Step #5: INFO: Seed: 3059221431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5bb81a50 T5302) Step #5: ==5302==The signal is caused by a READ memory access. Step #5: ==5302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff79b6768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff79b676a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79b654082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3060119237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecdd24f20 T5318) Step #5: ==5318==The signal is caused by a READ memory access. Step #5: ==5318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04431048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0443104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzze file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff69643f50 T41070) Step #5: ==41070==The signal is caused by a READ memory access. Step #5: ==41070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d50b8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d50b8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d50b6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749911772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb47bc5b0 T41086) Step #5: ==41086==The signal is caused by a READ memory access. Step #5: ==41086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99ef9188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99ef918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99ef8f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Under/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04430e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061009929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef534db0 T5334) Step #5: ==5334==The signal is caused by a READ memory access. Step #5: ==5334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86831a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86831a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8683181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3061904255 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd96ef9930 T5350) Step #5: ==5350==The signal is caused by a READ memory access. Step #5: ==5350==Hint: this fault was caused by a dereference of a high value address (see register values below). finedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750812366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb1b9e6a0 T41102) Step #5: ==41102==The signal is caused by a READ memory access. Step #5: ==41102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a9596c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a9596ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9594a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751719591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e2d4690 T41118) Step #5: ==41118==The signal is caused by a READ memory access. Step #5: ==41118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f326 Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22649fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22649fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22649d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3062798133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeadb6ba40 T5366) Step #5: ==5366==The signal is caused by a READ memory access. Step #5: ==5366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7f46f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7f46f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7f46d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: a70358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3267035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3267013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752629168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41136==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2d2aa5f0 T41136) Step #5: ==41136==The signal is caused by a READ memory access. Step #5: ==41136==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3acb3f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3acb3f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3acb3d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41136==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753536407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41154==ERROR: UndefinedBehaviorSttempt 361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3063690893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1a49e290 T5382) Step #5: ==5382==The signal is caused by a READ memory access. Step #5: ==5382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03874a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03874a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0387481082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3064590092 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd08cdb40 T5398) Step #5: ==5398==The signal is caused by a READ memory access. Step #5: ==5398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86fc5578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86fc557a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*anitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce6bc59b0 T41154) Step #5: ==41154==The signal is caused by a READ memory access. Step #5: ==41154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf858e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf858e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf858c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754444859 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bf65590 T41170) Step #5: ==41170==The signal is caused by a READ memory access. Step #5: ==41170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a44eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a44eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a44ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41170==ABORTING Step #5: MS: 0 ; base unit: 000000000000000, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86fc535082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3065485658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbaa2a2a0 T5414) Step #5: ==5414==The signal is caused by a READ memory access. Step #5: ==5414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b4b5868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b4b586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b4b564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3066373167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8e665de0 T5430) Step #5: ==5430==The signal is caused by a READ memory access. Step #5: ==5430==Hint: this fault was caused by a derefere0000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755354025 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb403340 T41186) Step #5: ==41186==The signal is caused by a READ memory access. Step #5: ==41186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75e33828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75e3382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75e3360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756254145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde92c3620 T41202) Step #5: ==41202==The signal is caused by a READ memory access. Step #5: ==41202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfc57fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfc57fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0nce of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ae8b9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ae8b9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae8b7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3067269819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffaa842c0 T5446) Step #5: ==5446==The signal is caused by a READ memory access. Step #5: ==5446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4dc570a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dc570aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc56e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3eca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfc57d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757154315 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff490c7ab0 T41218) Step #5: ==41218==The signal is caused by a READ memory access. Step #5: ==41218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ee73a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ee73a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee7380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758057286 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeedbf2840 T41234) Step #5: ==41234==The signal is caused by a READ memory access. Step #5: ==41234==Hint: this fault was caused by a dereference of a high value ae5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3068159683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1effbc0 T5462) Step #5: ==5462==The signal is caused by a READ memory access. Step #5: ==5462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe414b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe414b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe414ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069053549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5dd3d80 T5478) Step #5: ==5478==The signal is caused by a READ memory access. Step #5: ==5478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3c34e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3c34e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer:ddress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7bbb4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7bbb4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7bbb2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758963161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff264687b0 T41250) Step #5: ==41250==The signal is caused by a READ memory access. Step #5: ==41250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dfe1438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dfe143a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dfe121082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: :FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c34c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3069957900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0566a990 T5494) Step #5: ==5494==The signal is caused by a READ memory access. Step #5: ==5494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a7d0af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a7d0afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7d08d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3070850874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd71d92660 T5510) Step #5: ==5510==The signal is caused by a READ memory 759866604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe207c5f00 T41266) Step #5: ==41266==The signal is caused by a READ memory access. Step #5: ==41266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1538a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1538a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1538a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760778795 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc312ab3b0 T41282) Step #5: ==41282==The signal is caused by a READ memory access. Step #5: ==41282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1326daa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1326daaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1326d88082 iaccess. Step #5: ==5510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96dab758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96dab75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96dab53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3071748293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2c768a10 T5526) Step #5: ==5526==The signal is caused by a READ memory access. Step #5: ==5526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f8dd018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f8dd01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f8dcdf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: an __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761687064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd851afa40 T41298) Step #5: ==41298==The signal is caused by a READ memory access. Step #5: ==41298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18d84838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18d8483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18d8461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762593968 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3362680 T41314) Step #5: ==41314==The signal is caused by a READ memory access. Step #5: ==41314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImrtifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3072644940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff26d95110 T5542) Step #5: ==5542==The signal is caused by a READ memory access. Step #5: ==5542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76b06308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76b0630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b060e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3073540809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8e0a5c0 T5558) Step #5: ==5558==The signal is caused by a READ memory access. Step #5: ==5558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ccdd498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ccdd49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b6pl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed3e35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed3e35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed3e33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763502364 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff85aa6040 T41330) Step #5: ==41330==The signal is caused by a READ memory access. Step #5: ==41330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4eb21b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4eb21b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4eb2195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764410102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate in08b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ccdd27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3074437199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3dff0c60 T5574) Step #5: ==5574==The signal is caused by a READ memory access. Step #5: ==5574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2faad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2faad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2faaae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3075333685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef53e2puts larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9d310410 T41346) Step #5: ==41346==The signal is caused by a READ memory access. Step #5: ==41346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feefb86d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feefb86da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feefb84b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765312151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe76ff8d70 T41362) Step #5: ==41362==The signal is caused by a READ memory access. Step #5: ==41362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bc6ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bc6ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc6eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __lda0 T5590) Step #5: ==5590==The signal is caused by a READ memory access. Step #5: ==5590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff9ebac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff9ebaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff9eb8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3076222609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff3a46610 T5606) Step #5: ==5606==The signal is caused by a READ memory access. Step #5: ==5606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8a61a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8a61a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a6181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5606==ABORTING Step #5: MS: 0 lvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766214309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4853fd40 T41378) Step #5: ==41378==The signal is caused by a READ memory access. Step #5: ==41378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b182ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b182caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b182a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767123340 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7886b580 T41394) Step #5: ==41394==The signal is caused by a READ memory access. Step #5: ==41394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3077112966 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedbee79f0 T5622) Step #5: ==5622==The signal is caused by a READ memory access. Step #5: ==5622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa4577b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa4577ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa45759082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078002175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce65ba880 T5638) Step #5: ==5638==The signal is caused by a READ memory access. Step #5: ==5638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c4c9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c4c986a5f in exit (/lib/ (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3f35098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3f3509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3f34e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768034053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccd6214f0 T41410) Step #5: ==41410==The signal is caused by a READ memory access. Step #5: ==41410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec0a90c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec0a90ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0a8ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768944957 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehax86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4c964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3078890449 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9f8f6be0 T5654) Step #5: ==5654==The signal is caused by a READ memory access. Step #5: ==5654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa47f1d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa47f1d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa47f1b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3079772869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown adviorSanitizer:DEADLYSIGNAL Step #5: ==41426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc809cc8a0 T41426) Step #5: ==41426==The signal is caused by a READ memory access. Step #5: ==41426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f5c3528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f5c352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5c330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769850477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc22176d30 T41442) Step #5: ==41442==The signal is caused by a READ memory access. Step #5: ==41442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19542228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1954222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1954200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_bidress (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5614fb40 T5670) Step #5: ==5670==The signal is caused by a READ memory access. Step #5: ==5670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2b78e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2b78e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2b78c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3080661607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a824300 T5686) Step #5: ==5686==The signal is caused by a READ memory access. Step #5: ==5686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec7d2ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec7d2eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7d2cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6nary_ids Step #5: ==41442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770753470 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd88000810 T41458) Step #5: ==41458==The signal is caused by a READ memory access. Step #5: ==41458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f247e9a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f247e9a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f247e980082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771660248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9305acc0 T41474) Step #5: ==41474==The signal is caused by a READ memory access. Step #5: ==41474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa40f23a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa40f23aa5f in exit (/lib/x86_64-linux-gnu/libc.sff761) in __llvm_write_binary_ids Step #5: ==5686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3081553763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdaa419f0 T5702) Step #5: ==5702==The signal is caused by a READ memory access. Step #5: ==5702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28837608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2883760a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f288373e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3082448656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e95f170 T5718) Step #5: ==5718==The signal is caused by a READ memory access. Step #5: ==5718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b18fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec4o.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa40f218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772560912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb9d7d510 T41490) Step #5: ==41490==The signal is caused by a READ memory access. Step #5: ==41490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7459108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa745910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7458ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773467484 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca053dcf0 T41506) Step #5: ==41506==The signal is caused by a READ memory access. Step #5: ==41506==H46b63981bba373ca0ca) Step #5: #6 0x7f6b18feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b18fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3083338188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff756ebc70 T5734) Step #5: ==5734==The signal is caused by a READ memory access. Step #5: ==5734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe34223b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe34223ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe342219082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3084229086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57int: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f68014078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6801407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68013e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774373308 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc94a152a0 T41522) Step #5: ==41522==The signal is caused by a READ memory access. Step #5: ==41522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17ff6cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17ff6cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ff6aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: R50==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf3a84770 T5750) Step #5: ==5750==The signal is caused by a READ memory access. Step #5: ==5750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4c82058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4c8205a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4c81e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3085126562 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff00e1acf0 T5766) Step #5: ==5766==The signal is caused by a READ memory access. Step #5: ==5766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4c80588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4c8058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c8036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviounning with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775287125 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec8253a70 T41538) Step #5: ==41538==The signal is caused by a READ memory access. Step #5: ==41538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff70f23d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff70f23da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff70f21b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776196523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41556==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9269b5b0 T41556) Step #5: ==41556==The signal is caused by a READ memory access. Step #5: ==41556==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe753a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe753a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compilrSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086016169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb3fc0450 T5782) Step #5: ==5782==The signal is caused by a READ memory access. Step #5: ==5782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37932388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3793238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3793216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3086910754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe84430480 T5797) Step #5: ==5797==The signal is caused by a READ memory access. Step #5: ==5797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6de58318a6 (/lib/x86_64-liner-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe753a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777106621 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff18123270 T41574) Step #5: ==41574==The signal is caused by a READ memory access. Step #5: ==41574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f047a28f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f047a28fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047a26d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778014798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8bb0cee0 T41590) Step #5: ==41590==The signal is caused by a READ memory access. Step #5: ==41590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6de5831a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de580f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3087801630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5812==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ec9cd00 T5812) Step #5: ==5812==The signal is caused by a READ memory access. Step #5: ==5812==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47262798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4726279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4726257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3088694231 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s:age-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7af099b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7af099ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7af0979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778917997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41611==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd8d1a4f0 T41611) Step #5: ==41611==The signal is caused by a READ memory access. Step #5: ==41611==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24fd5818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24fd581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24fd55f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41611==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779825095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: I 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd433a6010 T5829) Step #5: ==5829==The signal is caused by a READ memory access. Step #5: ==5829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c3d2488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c3d248a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c3d226082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3089588775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc970bc010 T5846) Step #5: ==5846==The signal is caused by a READ memory access. Step #5: ==5846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadfdac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadfdac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfdaa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer cNFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffface62460 T41628) Step #5: ==41628==The signal is caused by a READ memory access. Step #5: ==41628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda32cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda32cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda32cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780728816 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d38ff20 T41645) Step #5: ==41645==The signal is caused by a READ memory access. Step #5: ==41645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45be13e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45be13ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45be11c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (oan not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3090482569 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c2fb7f0 T5862) Step #5: ==5862==The signal is caused by a READ memory access. Step #5: ==5862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04bcca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04bcca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04bcc80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3091372614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdc220fd0 T5878) Step #5: ==5878==The signal is caused by a READ memory access. Step #5: ==5878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_6ut/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781635607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff67900710 T41662) Step #5: ==41662==The signal is caused by a READ memory access. Step #5: ==41662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb0248b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb0248ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb02469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782534137 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef4a6f750 T41678) Step #5: ==41678==The signal is caused by a READ memory access. Step #5: ==41678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile Inst4/zebra+0x6fd361) Step #5: #5 0x7f4c085668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c08566a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c08544082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3092267287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc843d2b10 T5894) Step #5: ==5894==The signal is caused by a READ memory access. Step #5: ==5894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8162d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8162d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8162d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3093161495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 procrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8d9fd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8d9fd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8d9fae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783439700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca29c850 T41694) Step #5: ==41694==The signal is caused by a READ memory access. Step #5: ==41694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80fd49e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80fd49ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80fd47c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784341524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will pressed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccb8eaaa0 T5910) Step #5: ==5910==The signal is caused by a READ memory access. Step #5: ==5910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f618df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f618dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f618bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094053196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed67c4020 T5926) Step #5: ==5926==The signal is caused by a READ memory access. Step #5: ==5926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f29a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f29a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f29a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6cca480 T41710) Step #5: ==41710==The signal is caused by a READ memory access. Step #5: ==41710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd258d738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd258d73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd258d51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785246153 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc58262d0 T41726) Step #5: ==41726==The signal is caused by a READ memory access. Step #5: ==41726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5c1c1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5c1c1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5c1bf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (ouriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3094943902 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2168b3e0 T5942) Step #5: ==5942==The signal is caused by a READ memory access. Step #5: ==5942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60c70788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60c7078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60c7056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3095840501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf3598c0 T5958) Step #5: ==5958==The signal is caused by a READ memory access. Step #5: ==5958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 it/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786142346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc78da64a0 T41742) Step #5: ==41742==The signal is caused by a READ memory access. Step #5: ==41742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c214f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c214f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c214d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787049542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1f1588b0 T41758) Step #5: ==41758==The signal is caused by a READ memory access. Step #5: ==41758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7fdaed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0can __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b53d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b53d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b53d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3096729402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2208d6f0 T5974) Step #5: ==5974==The signal is caused by a READ memory access. Step #5: ==5974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45ea4c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45ea4c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45ea4a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3097624630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerT) Step #5: #6 0x7f7fdaed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fdaeb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787959309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc92cc5c50 T41774) Step #5: ==41774==The signal is caused by a READ memory access. Step #5: ==41774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ee36db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ee36dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ee36b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788865310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d6e8e10 T41790) Step #5: ==41emp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==5990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9f2d4ba0 T5990) Step #5: ==5990==The signal is caused by a READ memory access. Step #5: ==5990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ef74778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ef7477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ef7455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==5990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3098515702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5ae86dc0 T6006) Step #5: ==6006==The signal is caused by a READ memory access. Step #5: ==6006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63a4dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63a4dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a4db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebr790==The signal is caused by a READ memory access. Step #5: ==41790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff107d288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff107d28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff107d06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789769247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed9ef3a40 T41806) Step #5: ==41806==The signal is caused by a READ memory access. Step #5: ==41806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86067d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86067d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86067b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfa+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3099411015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97f5e980 T6022) Step #5: ==6022==The signal is caused by a READ memory access. Step #5: ==6022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61ec1de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61ec1dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ec1bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3100307097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc519f930 T6038) Step #5: ==6038==The signal is caused by a READ memory access. Step #5: ==6038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6ef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790670282 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4b5e48b0 T41822) Step #5: ==41822==The signal is caused by a READ memory access. Step #5: ==41822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00803848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0080384a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0080362082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791581041 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc40670a0 T41838) Step #5: ==41838==The signal is caused by a READ memory access. Step #5: ==41838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe6a6cb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6a6cb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDrivfd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63e92f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63e92f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e92d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3101207070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb425cc70 T6054) Step #5: ==6054==The signal is caused by a READ memory access. Step #5: ==6054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8da2ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8da2aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8da289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102102213 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 ber.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6a6c8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792486060 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2a2d6320 T41854) Step #5: ==41854==The signal is caused by a READ memory access. Step #5: ==41854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bff4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bff403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bff3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793399023 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37394520 T41870) Step #5: ==41870==The signal is caused by a READ memory access. Step #5: ==41870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd92463f30 T6070) Step #5: ==6070==The signal is caused by a READ memory access. Step #5: ==6070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f631df4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f631df4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631df2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3102995847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc6819800 T6086) Step #5: ==6086==The signal is caused by a READ memory access. Step #5: ==6086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd09eff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd09eff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd09efd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __co #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab739118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab73911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab738ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794300198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe212cccb0 T41886) Step #5: ==41886==The signal is caused by a READ memory access. Step #5: ==41886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc9b4618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc9b461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc9b43f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795199498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: vrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3103895822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb19f0440 T6102) Step #5: ==6102==The signal is caused by a READ memory access. Step #5: ==6102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6faa978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6faa97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6faa75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3104792802 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe312e4fe0 T6118) Step #5: ==6118==The signal is caused by a READ memory access. Step #5: ==6118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5cb73240 T41902) Step #5: ==41902==The signal is caused by a READ memory access. Step #5: ==41902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc051c108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc051c10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc051bee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796101281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9d865c80 T41918) Step #5: ==41918==The signal is caused by a READ memory access. Step #5: ==41918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f234329c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f234329ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f234327a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981(out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fd18848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fd1884a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd1862082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3105686335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff23ff5490 T6134) Step #5: ==6134==The signal is caused by a READ memory access. Step #5: ==6134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb12a5df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb12a5dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12a5bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3106579936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided;bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797000992 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8e0209e0 T41934) Step #5: ==41934==The signal is caused by a READ memory access. Step #5: ==41934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25c0ff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25c0ff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c0fd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797909291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed94eb500 T41950) Step #5: ==41950==The signal is caused by a READ memory access. Step #5: ==41950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-cov libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa68745c0 T6150) Step #5: ==6150==The signal is caused by a READ memory access. Step #5: ==6150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5e9d638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5e9d63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e9d41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3107478209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6bf4a6e0 T6166) Step #5: ==6166==The signal is caused by a READ memory access. Step #5: ==6166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59b212a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59b212aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59b2108082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4erage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f988d9458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f988d945a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988d923082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798814745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdebfd9350 T41966) Step #5: ==41966==The signal is caused by a READ memory access. Step #5: ==41966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46107d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46107d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46107b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799718193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: Mb608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3108373640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6183==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53a52df0 T6183) Step #5: ==6183==The signal is caused by a READ memory access. Step #5: ==6183==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe94449a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe94449aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe944478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6183==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3109267169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6200==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb93d7a40 T6200) Step #5: ==6200==The signal is caused by a READ memory access. Step #5: ==6200==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-ERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc66ea6600 T41982) Step #5: ==41982==The signal is caused by a READ memory access. Step #5: ==41982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc1bb5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1bb5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1bb58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800626332 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41999==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee854f480 T41999) Step #5: ==41999==The signal is caused by a READ memory access. Step #5: ==41999==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0f82368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0f8236a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0f8214082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide ax86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb19ff9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb19ff9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19ff7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6200==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3110163214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5881eec0 T6218) Step #5: ==6218==The signal is caused by a READ memory access. Step #5: ==6218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74b43768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74b4376a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b4354082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111055430 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51dditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==41999==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801525139 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef13a5270 T42017) Step #5: ==42017==The signal is caused by a READ memory access. Step #5: ==42017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c79a698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c79a69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c79a47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802424485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd75584af0 T42034) Step #5: ==42034==The signal is caused by a READ memory access. Step #5: ==42034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f04ced858a6 (/lib/x86_64-linux-gnu/libc.so.037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9ee2c710 T6234) Step #5: ==6234==The signal is caused by a READ memory access. Step #5: ==6234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ec79ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ec79aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ec7989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3111945641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8bccf500 T6250) Step #5: ==6250==The signal is caused by a READ memory access. Step #5: ==6250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd79f7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd79f7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd79f5d082 in __libc_start_main (/li6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04ced85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ced63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803331052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb7221040 T42050) Step #5: ==42050==The signal is caused by a READ memory access. Step #5: ==42050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8eeb0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8eeb090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eeb06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804238624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0xb/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3112843186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2ff09180 T6266) Step #5: ==6266==The signal is caused by a READ memory access. Step #5: ==6266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5d0a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5d0a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d0a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3113738111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb338c70 T6282) Step #5: ==6282==The signal is caused by a READ memory access. Step #5: ==6282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #0000007fb391 bp 0x000000060d88 sp 0x7ffeb997be80 T42066) Step #5: ==42066==The signal is caused by a READ memory access. Step #5: ==42066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5c85ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5c85ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c858b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805141312 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd461468b0 T42082) Step #5: ==42082==The signal is caused by a READ memory access. Step #5: ==42082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb20ea308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb20ea30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb20ea0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_pre1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8904f108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8904f10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8904eee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3114638286 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6b0c8950 T6298) Step #5: ==6298==The signal is caused by a READ memory access. Step #5: ==6298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efefd9ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efefd9eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efefd9ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3115535060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa37fix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806050231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc72dbbd70 T42098) Step #5: ==42098==The signal is caused by a READ memory access. Step #5: ==42098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f342c5778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f342c577a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342c555082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806957488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc1e98920 T42114) Step #5: ==42114==The signal is caused by a READ memory access. Step #5: ==42114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19f56c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19f56c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe95e2b30 T6314) Step #5: ==6314==The signal is caused by a READ memory access. Step #5: ==6314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd21e2ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd21e2aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd21e28c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3116433458 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc461b5190 T6330) Step #5: ==6330==The signal is caused by a READ memory access. Step #5: ==6330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbce03748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbce0374a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.3D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f56a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807863753 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1e26f6d0 T42130) Step #5: ==42130==The signal is caused by a READ memory access. Step #5: ==42130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc921f608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc921f60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc921f3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808770879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb8fc4a10 T42146) Step #5: ==42146==The signal is caused by a READ memory access. Step #5: ==42146==Hint: this fault was caused by a dereference of a high value address (see register values below). Discpp:20:10 Step #5: #9 0x7fbce0352082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3117326737 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0d2544b0 T6346) Step #5: ==6346==The signal is caused by a READ memory access. Step #5: ==6346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fdc87e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fdc87ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fdc85c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3118218758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8b51070 T6362) Step #5: ==6362==The signal is caused by a READ memory access. Step #5: ==6362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binaryassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f728fad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f728fad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f728fab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809675643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef6377c20 T42162) Step #5: ==42162==The signal is caused by a READ memory access. Step #5: ==42162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9de8158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9de815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9de7f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810590918 Step #5: INFO: Loaded 1 modules (7290_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefbfc098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefbfc09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefbfbe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3119117538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefaf0e830 T6378) Step #5: ==6378==The signal is caused by a READ memory access. Step #5: ==6378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22445b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22445b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f224458f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120018904 Step #5: INFO: Loade0 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42179==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8e08e150 T42179) Step #5: ==42179==The signal is caused by a READ memory access. Step #5: ==42179==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72a14c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72a14c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a14a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42179==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811533337 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff94f258c0 T42198) Step #5: ==42198==The signal is caused by a READ memory access. Step #5: ==42198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc47b3dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc47b3dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47b3ba082 in __libc_start_main (/lib/x86_64-linux-gd 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4af174c0 T6394) Step #5: ==6394==The signal is caused by a READ memory access. Step #5: ==6394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70ee8fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70ee8fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ee8d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3120902808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4d15e50 T6410) Step #5: ==6410==The signal is caused by a READ memory access. Step #5: ==6410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac27ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac27ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in nu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812441193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe105a40a0 T42214) Step #5: ==42214==The signal is caused by a READ memory access. Step #5: ==42214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d2ab008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d2ab00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d2aade082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813351638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdeb7dbec0 T42230) Step #5: ==42230==The signal is caused by a READ memory access. Step #5: ==42230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac27eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3121797942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8f72b8f0 T6426) Step #5: ==6426==The signal is caused by a READ memory access. Step #5: ==6426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff60bd698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff60bd69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60bd47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3122684109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff13380e50 T6442) Step #5: ==6442==The signal is caused by a READ memory access. Step #5: ==6442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe06a3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe06a3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe06a18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814265161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda689d5c0 T42246) Step #5: ==42246==The signal is caused by a READ memory access. Step #5: ==42246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5825efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5825efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5825edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815172834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNregister was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f894998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f89499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f89477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3123579884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c9ac540 T6458) Step #5: ==6458==The signal is caused by a READ memory access. Step #5: ==6458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f467f14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f467f14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f467f12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 429 Step #5: INFO: Running with entropic powerER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe19968630 T42262) Step #5: ==42262==The signal is caused by a READ memory access. Step #5: ==42262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a1aa8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a1aa8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a1aa6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816073928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc06cc3810 T42278) Step #5: ==42278==The signal is caused by a READ memory access. Step #5: ==42278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f701a1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f701a140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f701a11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl schedule (0xFF, 100). Step #5: INFO: Seed: 3124476460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9cd783c0 T6477) Step #5: ==6477==The signal is caused by a READ memory access. Step #5: ==6477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdfeb3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdfeb3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdfeb19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3125373586 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe90bfc0 T6494) Step #5: ==6494==The signal is caused by a READ memory access. Step #5: ==6494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84eefe78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84eefe7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816983296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5506da20 T42294) Step #5: ==42294==The signal is caused by a READ memory access. Step #5: ==42294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f302f6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f302f6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f302f683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817890919 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff1257220 T42310) Step #5: ==42310==The signal is caused by a READ memory access. Step #5: ==42310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84eefc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3126272763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c0c6cd0 T6510) Step #5: ==6510==The signal is caused by a READ memory access. Step #5: ==6510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f329bac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f329bac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329baa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3127168646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe49e7b720 T6526) Step #5: ==6526==The signal is caused by a READ memory access. Step #5: ==6526==Hint: this fault was caused by a dereference of a high value address (see register vaf8f91) Step #5: #5 0x7fe7c0a158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7c0a15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7c09f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818798506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe486cbda0 T42326) Step #5: ==42326==The signal is caused by a READ memory access. Step #5: ==42326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99834198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9983419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99833f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819703757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42342==ERROlues below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bd88768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bd8876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bd8854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128065277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36900b40 T6542) Step #5: ==6542==The signal is caused by a READ memory access. Step #5: ==6542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39a88098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39a8809a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39a87e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd19180c0 T42342) Step #5: ==42342==The signal is caused by a READ memory access. Step #5: ==42342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f570ae8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f570ae8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f570ae69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820611421 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff85b9700 T42358) Step #5: ==42358==The signal is caused by a READ memory access. Step #5: ==42358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e474b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e474b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e47496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42358==ABORTING Step #5: MS: 0 ; base ERGE-OUTER: attempt 434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3128962234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe44e01b70 T6558) Step #5: ==6558==The signal is caused by a READ memory access. Step #5: ==6558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f446076b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f446076ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4460749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3129850217 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e2a92b0 T6574) Step #5: ==6574==The signal is caused by a READ memory access. Step #5: ==6574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f397bd408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f397bd40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigneunit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821517043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6ca7440 T42374) Step #5: ==42374==The signal is caused by a READ memory access. Step #5: ==42374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa03e0368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa03e036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03e014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822416952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9beeb740 T42390) Step #5: ==42390==The signal is caused by a READ memory access. Step #5: ==42390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7d3f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7d3f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a5d char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f397bd1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3130740545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb6f5f2c0 T6590) Step #5: ==6590==The signal is caused by a READ memory access. Step #5: ==6590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7812068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd781206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7811e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3131636661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0b50d040 T6606) Step #5: ==6606==The signal is caused by a READ memory access. Step #5: ==6606==Hint: this fault was caused 3ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7d3f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823326520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2db05850 T42406) Step #5: ==42406==The signal is caused by a READ memory access. Step #5: ==42406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f22fd9a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22fd9a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22fd986082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824224335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d3fc0a0 T42424) Step #5: ==42424==The signal is caused by a READ memory access. Step #5: ==42424==Hint: this fault was caused by a derefereby a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6583bd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6583bd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6583bb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3132529251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8f6cafc0 T6622) Step #5: ==6622==The signal is caused by a READ memory access. Step #5: ==6622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa89f44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa89f44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa89f42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./nce of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18ca0578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18ca057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ca035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825128408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4c80aac0 T42442) Step #5: ==42442==The signal is caused by a READ memory access. Step #5: ==42442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5e1de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5e1de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5e1dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFcrash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3133426077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb286e570 T6638) Step #5: ==6638==The signal is caused by a READ memory access. Step #5: ==6638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf8047a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf8047aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf80458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3134325567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e04cd50 T6654) Step #5: ==6654==The signal is caused by a READ memory access. Step #5: ==6654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f82dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f82dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c7F, 100). Step #5: INFO: Seed: 826034530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce2868fb0 T42458) Step #5: ==42458==The signal is caused by a READ memory access. Step #5: ==42458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18400ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18400cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18400ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826934999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd72c19b60 T42474) Step #5: ==42474==The signal is caused by a READ memory access. Step #5: ==42474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f775c54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f775c54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: 48 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f82ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3135221775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd95b573f0 T6670) Step #5: ==6670==The signal is caused by a READ memory access. Step #5: ==6670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85a95dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85a95dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85a95ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3136119316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8997cc70 T6686) Step #5: ==6686==The signal is caused by a #9 0x7f775c52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827840833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc06dd44d0 T42490) Step #5: ==42490==The signal is caused by a READ memory access. Step #5: ==42490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff8880be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8880bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88809c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828744266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1edfd1b0 T42506) Step #5: ==42506==The signal is caused by a READ memory access. Step #5: ==42506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa82 READ memory access. Step #5: ==6686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a59b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a59b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a59b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137010154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdd77fc20 T6702) Step #5: ==6702==The signal is caused by a READ memory access. Step #5: ==6702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4773f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4773f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4773d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6702==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000006 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4fa94bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fa94bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fa949b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829652420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3eef20f0 T42522) Step #5: ==42522==The signal is caused by a READ memory access. Step #5: ==42522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19436848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1943684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1943662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830556088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3137899788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef68a500 T6718) Step #5: ==6718==The signal is caused by a READ memory access. Step #5: ==6718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36c332e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36c332ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36c330c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3138787428 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd18a0f0a0 T6734) Step #5: ==6734==The signal is caused by a READ memory access. Step #5: ==6734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fecd2ac68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecd2ac6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3c1ffc20 T42538) Step #5: ==42538==The signal is caused by a READ memory access. Step #5: ==42538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5acce758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5acce75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5acce53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831464520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc00ee7cb0 T42554) Step #5: ==42554==The signal is caused by a READ memory access. Step #5: ==42554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa54a5608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa54a560a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54a53e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x4402: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecd2aa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3139681184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb3d57920 T6750) Step #5: ==6750==The signal is caused by a READ memory access. Step #5: ==6750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0848198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd084819a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0847f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3140577133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d s6d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832366806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9b801120 T42570) Step #5: ==42570==The signal is caused by a READ memory access. Step #5: ==42570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39b908f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39b908fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39b906d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833272946 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdadc5a390 T42586) Step #5: ==42586==The signal is caused by a READ memory access. Step #5: ==42586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llp 0x7ffc10789b30 T6766) Step #5: ==6766==The signal is caused by a READ memory access. Step #5: ==6766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1720b5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1720b5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1720b3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3141471675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe72ef0370 T6782) Step #5: ==6782==The signal is caused by a READ memory access. Step #5: ==6782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91ddab28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91ddab2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91dda90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6782==ABvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f617c1fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f617c1fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f617c1dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834183583 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef5753c00 T42602) Step #5: ==42602==The signal is caused by a READ memory access. Step #5: ==42602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda0db298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda0db29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0db07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835097250 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rsORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3142365676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff656d0540 T6798) Step #5: ==6798==The signal is caused by a READ memory access. Step #5: ==6798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02c919b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02c919ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c9179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3143250124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff484ad530 T6814) Step #5: ==6814==The signal is caused by a READ memory access. Step #5: ==6814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf2fa988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf2fa98a5f is: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff24dc75e0 T42618) Step #5: ==42618==The signal is caused by a READ memory access. Step #5: ==42618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44dc6308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44dc630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44dc60e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835992495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddde55aa0 T42634) Step #5: ==42634==The signal is caused by a READ memory access. Step #5: ==42634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59fa22a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59fa22aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59fa208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39n exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf2fa76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3144146173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5698320 T6830) Step #5: ==6830==The signal is caused by a READ memory access. Step #5: ==6830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0cb63c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0cb63ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0cb61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145042225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6846==ERROR: UndefinedBehaviorSanitizer: SEGV 1) in __llvm_write_binary_ids Step #5: ==42634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836899321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08da5660 T42650) Step #5: ==42650==The signal is caused by a READ memory access. Step #5: ==42650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8f6f618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8f6f61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f6f3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837808169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d649a20 T42666) Step #5: ==42666==The signal is caused by a READ memory access. Step #5: ==42666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8295de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8295de3a5f in exit (/lib/x8on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98b392f0 T6846) Step #5: ==6846==The signal is caused by a READ memory access. Step #5: ==6846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa1437f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa1437fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa1435d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3145932335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa2ba8280 T6862) Step #5: ==6862==The signal is caused by a READ memory access. Step #5: ==6862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b1b4668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b1b466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1b444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x866_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8295dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838709856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed14445b0 T42682) Step #5: ==42682==The signal is caused by a READ memory access. Step #5: ==42682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8632e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8632e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8632e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839616527 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea0737670 T42698) Step #5: ==42698==The signal is caused by a READ memo_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3146826886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeab799e0 T6878) Step #5: ==6878==The signal is caused by a READ memory access. Step #5: ==6878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb08c5ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb08c5cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb08c5ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3147722673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc746c6260 T6894) Step #5: ==6894==The signal is caused by a READ memory access. Step #5: ==6894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93edfe98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5fry access. Step #5: ==42698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f616a0f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f616a0f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f616a0d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840523507 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda01d11e0 T42714) Step #5: ==42714==The signal is caused by a READ memory access. Step #5: ==42714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd76956f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd76956fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd76954d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER:4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93edfe9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93edfc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3148616335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5f838880 T6910) Step #5: ==6910==The signal is caused by a READ memory access. Step #5: ==6910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f514ed738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f514ed73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f514ed51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3149503167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEAD attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841431408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b7dd790 T42730) Step #5: ==42730==The signal is caused by a READ memory access. Step #5: ==42730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde895e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde895e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde895c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842342451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4e4afd80 T42749) Step #5: ==42749==The signal is caused by a READ memory access. Step #5: ==42749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f00c5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f00c5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /srLYSIGNAL Step #5: ==6926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef723e290 T6926) Step #5: ==6926==The signal is caused by a READ memory access. Step #5: ==6926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c366f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c366f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c366d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3150398567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbc87d520 T6942) Step #5: ==6942==The signal is caused by a READ memory access. Step #5: ==6942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae00b058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae00b05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae00ae3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Undc/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f00c3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843240989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd599dc350 T42766) Step #5: ==42766==The signal is caused by a READ memory access. Step #5: ==42766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4728fbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4728fbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4728f9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844144638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcfaf6830 T42782) Step #5: ==42782==The signal is caused by a READ memory access. Step #5: ==42782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_idsefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3151294567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4319efc0 T6958) Step #5: ==6958==The signal is caused by a READ memory access. Step #5: ==6958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e6dc458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e6dc45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e6dc23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3152184404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfd528860 T6974) Step #5: ==6974==The signal is caused by a READ memory access. Step #5: ==6974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc18be3d8a6 (/l (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6dfc068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6dfc06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6dfbe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845043308 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedea8a680 T42798) Step #5: ==42798==The signal is caused by a READ memory access. Step #5: ==42798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1305ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1305aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa130589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845953070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0ib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc18be3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc18be1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153067132 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==6990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaeefd3d0 T6990) Step #5: ==6990==The signal is caused by a READ memory access. Step #5: ==6990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b07acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b07acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b07aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==6990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3153961526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 Dx9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c1a1aa0 T42814) Step #5: ==42814==The signal is caused by a READ memory access. Step #5: ==42814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b143938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b14393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b14371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846863122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe011db300 T42830) Step #5: ==42830==The signal is caused by a READ memory access. Step #5: ==42830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c9984e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c9984ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c9982c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covreONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a9249b0 T7006) Step #5: ==7006==The signal is caused by a READ memory access. Step #5: ==7006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5acb9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5acb915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5acb8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3154854592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb9514ac0 T7022) Step #5: ==7022==The signal is caused by a READ memory access. Step #5: ==7022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aec0878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aec087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aec065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehavic_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847767885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6ed296a0 T42846) Step #5: ==42846==The signal is caused by a READ memory access. Step #5: ==42846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7555688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa755568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa755546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848674744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42863==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefab92dc0 T42863) Step #5: ==42863==The signal is caused by a READ memory access. Step #5: ==42863==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f9orSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3155745436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc312d3ab0 T7038) Step #5: ==7038==The signal is caused by a READ memory access. Step #5: ==7038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa507718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa50771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa5074f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3156633748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef3f136e0 T7053) Step #5: ==7053==The signal is caused by a READ memory access. Step #5: ==7053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-c22d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0040e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0040e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0040e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42863==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849582395 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff485b3ac0 T42882) Step #5: ==42882==The signal is caused by a READ memory access. Step #5: ==42882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd17d028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd17d02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd17ce0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850485456 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 proceoverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc28c8778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc28c877a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc28c855082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3157526549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8cdf3ad0 T7066) Step #5: ==7066==The signal is caused by a READ memory access. Step #5: ==7066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec0bffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec0bffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0bfda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3158422186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total filssed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff41ff15a0 T42898) Step #5: ==42898==The signal is caused by a READ memory access. Step #5: ==42898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f458b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f458b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f45897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851387049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8c1f5ec0 T42914) Step #5: ==42914==The signal is caused by a READ memory access. Step #5: ==42914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6129b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6129b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6129b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehavies; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffffa27670 T7082) Step #5: ==7082==The signal is caused by a READ memory access. Step #5: ==7082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dc87398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8dc8739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dc8717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3159322582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7100==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd768e0140 T7100) Step #5: ==7100==The signal is caused by a READ memory access. Step #5: ==7100==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f0bcb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f0bcb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f0bc8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binarorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852295400 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb850fdf0 T42930) Step #5: ==42930==The signal is caused by a READ memory access. Step #5: ==42930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29f2a428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29f2a42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29f2a20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853203833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc99e5d4a0 T42946) Step #5: ==42946==The signal is caused by a READ memory access. Step #5: ==42946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5faa78a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ey_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7100==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3160222891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc9fcade0 T7118) Step #5: ==7118==The signal is caused by a READ memory access. Step #5: ==7118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1697f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1697f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1697f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3161121875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc62e9a350 T7134) Step #5: ==7134==The signal is caused by a READ memory access. Step #5: ==7134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: c446b63981bba373ca0ca) Step #5: #6 0x7f5faa78aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5faa768082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854111776 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe5c4f950 T42962) Step #5: ==42962==The signal is caused by a READ memory access. Step #5: ==42962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff26e4498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff26e449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26e427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855020910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd#4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43567128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4356712a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43566f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162022342 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd91c8fdd0 T7150) Step #5: ==7150==The signal is caused by a READ memory access. Step #5: ==7150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f679afe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f679afe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f679afbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3162920709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/t3386a800 T42981) Step #5: ==42981==The signal is caused by a READ memory access. Step #5: ==42981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01fe9ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01fe9aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01fe98a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855927961 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8cffcb00 T42997) Step #5: ==42997==The signal is caused by a READ memory access. Step #5: ==42997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8761458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb876145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb876123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==42997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-dmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55d27da0 T7166) Step #5: ==7166==The signal is caused by a READ memory access. Step #5: ==7166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47252228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4725222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4725200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3163812342 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdee30f540 T7182) Step #5: ==7182==The signal is caused by a READ memory access. Step #5: ==7182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6100fde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6100fdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6100fbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coveraga39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856834138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe57a4b200 T43014) Step #5: ==43014==The signal is caused by a READ memory access. Step #5: ==43014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47d88ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47d88ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d88dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857740998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf84cee70 T43030) Step #5: ==43030==The signal is caused by a READ memory access. Step #5: ==43030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94eec348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94eec34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/e-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3164700380 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea4ebb9b0 T7198) Step #5: ==7198==The signal is caused by a READ memory access. Step #5: ==7198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8325c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8325c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8325a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3165594556 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce89e6440 T7214) Step #5: ==7214==The signal is caused by a READ memory access. Step #5: ==7214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaalib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94eec12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858646681 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed5412e30 T43046) Step #5: ==43046==The signal is caused by a READ memory access. Step #5: ==43046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b72e7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b72e7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b72e5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859553645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9f61a860 T43062) Step #5: ==43062==The signal is caused by a READ memory access. Step #5: ==43062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which b) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a8be688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a8be68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a8be46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3166486957 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7e21ff30 T7230) Step #5: ==7230==The signal is caused by a READ memory access. Step #5: ==7230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab151928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab15192a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab15170082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3167376896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger tregister was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb49ee918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb49ee91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb49ee6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860458273 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd94c53f50 T43078) Step #5: ==43078==The signal is caused by a READ memory access. Step #5: ==43078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2a40538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2a4053a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a4031082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861357617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0chan 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7248==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9293c040 T7248) Step #5: ==7248==The signal is caused by a READ memory access. Step #5: ==7248==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8cc52798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cc5279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cc5257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3168277399 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecd897340 T7265) Step #5: ==7265==The signal is caused by a READ memory access. Step #5: ==7265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6369808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc636980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc63695e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x48, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca2f2d70 T43094) Step #5: ==43094==The signal is caused by a READ memory access. Step #5: ==43094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f200dbc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f200dbc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f200dba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862263292 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccc1cf170 T43110) Step #5: ==43110==The signal is caused by a READ memory access. Step #5: ==43110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32981758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3298175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3298153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f3d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3169169623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4e852b0 T7282) Step #5: ==7282==The signal is caused by a READ memory access. Step #5: ==7282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f303d6fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f303d6fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f303d6d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170060020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25f86ac0 T7298) Step #5: ==7298==The signal is caused by a READ memory access. Step #5: ==7298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lp4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863172649 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4e39f840 T43126) Step #5: ==43126==The signal is caused by a READ memory access. Step #5: ==43126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83ae2ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83ae2aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83ae289082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864077434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeadebad80 T43142) Step #5: ==43142==The signal is caused by a READ memory access. Step #5: ==43142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteDarofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06c8dd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06c8dd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06c8db2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3170954298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17e2b5b0 T7314) Step #5: ==7314==The signal is caused by a READ memory access. Step #5: ==7314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc37426d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc37426da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37424b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3171847268 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is ta (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48926fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48926fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48926d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864986878 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe156153e0 T43158) Step #5: ==43158==The signal is caused by a READ memory access. Step #5: ==43158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b9b4c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b9b4c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9b4a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865888178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzznot provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc467f04b0 T7330) Step #5: ==7330==The signal is caused by a READ memory access. Step #5: ==7330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e1cd708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e1cd70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1cd4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3172743090 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddeb4e430 T7346) Step #5: ==7346==The signal is caused by a READ memory access. Step #5: ==7346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff82bacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff82bacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82baab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuilderTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefd75d4e0 T43174) Step #5: ==43174==The signal is caused by a READ memory access. Step #5: ==43174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae45b508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae45b50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae45b2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866796911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffdffc770 T43190) Step #5: ==43190==The signal is caused by a READ memory access. Step #5: ==43190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21234428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2123442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2123420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitiId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3173636149 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfc0947c0 T7362) Step #5: ==7362==The signal is caused by a READ memory access. Step #5: ==7362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6f2fd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6f2fd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6f2fb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3174535123 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8fc36af0 T7378) Step #5: ==7378==The signal is caused by a READ memory access. Step #5: ==7378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867697380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff428b5e20 T43206) Step #5: ==43206==The signal is caused by a READ memory access. Step #5: ==43206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe97b8438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe97b843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe97b821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868602643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc24927a0 T43222) Step #5: ==43222==The signal is caused by a READ memory access. Step #5: ==43222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab6c78e8a6 (/lib/x86_zer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c043bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c043bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c0439d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3175426874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd70e6d930 T7394) Step #5: ==7394==The signal is caused by a READ memory access. Step #5: ==7394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ae663b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ae663ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ae6619082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3176321643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (564-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab6c78ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab6c76c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869508396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc12fd1a20 T43238) Step #5: ==43238==The signal is caused by a READ memory access. Step #5: ==43238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ee551c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ee551ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ee54fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870403080 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43254==ERROR: UndefinedBehaviorSanitizer: SEGV on u1037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe07f1b810 T7410) Step #5: ==7410==The signal is caused by a READ memory access. Step #5: ==7410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d58a3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d58a3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d58a1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3177216598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc608f7f70 T7426) Step #5: ==7426==The signal is caused by a READ memory access. Step #5: ==7426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46d7b198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46d7b19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d7af7082 in __libc_stnknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe55f11200 T43254) Step #5: ==43254==The signal is caused by a READ memory access. Step #5: ==43254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4811f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4811f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4811f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871308190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb919bd60 T43270) Step #5: ==43270==The signal is caused by a READ memory access. Step #5: ==43270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84fae898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84fae89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84fae67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000art_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3178113572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc291d3190 T7442) Step #5: ==7442==The signal is caused by a READ memory access. Step #5: ==7442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fbf91a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fbf91aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fbf8f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179004445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8795e3c0 T7458) Step #5: ==7458==The signal is caused by a READ memory access. Step #5: ==7458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872208869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd22445a10 T43286) Step #5: ==43286==The signal is caused by a READ memory access. Step #5: ==43286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0a7eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0a7eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a7e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873112591 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe534975a0 T43306) Step #5: ==43306==The signal is caused by a READ memory access. Step #5: ==43306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feecfb3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feecfb3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e86ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4baa3968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4baa396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4baa374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3179898374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe74ca1110 T7474) Step #5: ==7474==The signal is caused by a READ memory access. Step #5: ==7474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6583baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6583baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6583b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3180797421 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecfb1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874014782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2697d620 T43326) Step #5: ==43326==The signal is caused by a READ memory access. Step #5: ==43326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd33f71e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd33f71ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd33f6fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874925285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4d2350e0 T43342) Step #5: ==43342==The signal is caused by a READ memory access. Step #5: ==43342==Hint: this fault was caused by a dereference of a high value address (see registe 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c4cb200 T7490) Step #5: ==7490==The signal is caused by a READ memory access. Step #5: ==7490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfedfdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfedfdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfedfb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3181691116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3b40910 T7506) Step #5: ==7506==The signal is caused by a READ memory access. Step #5: ==7506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f7253a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f7253aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c43e568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c43e56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c43e34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875825800 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb84c39f0 T43358) Step #5: ==43358==The signal is caused by a READ memory access. Step #5: ==43358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17af3688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17af368a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17af346082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876730157 Step #5: INFO: Loar/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f72518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3182586095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe10c55140 T7522) Step #5: ==7522==The signal is caused by a READ memory access. Step #5: ==7522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7febce9c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febce9c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febce9a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3183473393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4ff1f800 T7538) Step #5: ==7538==The signal is caused by a READ memory access. Step #5: ==7538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvmded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd24d2a410 T43374) Step #5: ==43374==The signal is caused by a READ memory access. Step #5: ==43374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40b04118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40b0411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b03ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877634673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdfcbf010 T43390) Step #5: ==43390==The signal is caused by a READ memory access. Step #5: ==43390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44e34858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44e3485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44e3463082 in __libc_start_main_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80f35c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80f35c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f35a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3184368107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff8bef10 T7554) Step #5: ==7554==The signal is caused by a READ memory access. Step #5: ==7554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ef471f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ef471fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ef46fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318525492 (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878540865 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe85374010 T43406) Step #5: ==43406==The signal is caused by a READ memory access. Step #5: ==43406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65326068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6532606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65325e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879446537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd34121e00 T43422) Step #5: ==43422==The signal is caused by a READ memory access. Step #5: ==43422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-c2 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3eef4700 T7570) Step #5: ==7570==The signal is caused by a READ memory access. Step #5: ==7570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe946de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe946dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe946bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3186150844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd40dccf0 T7586) Step #5: ==7586==The signal is caused by a READ memory access. Step #5: ==7586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d08ac88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d08ac8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8overage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f062f78b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f062f78ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f062f769082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880358290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe879657f0 T43438) Step #5: ==43438==The signal is caused by a READ memory access. Step #5: ==43438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d743248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d74324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d74302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881266643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 10 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d08aa6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187048945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4bc87b10 T7602) Step #5: ==7602==The signal is caused by a READ memory access. Step #5: ==7602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80280328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8028032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8028010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3187938216 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2542cf20 T7618) Step #5: ==7618==The signal is caused by a READ memory access. Step #5: ==7618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to48576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde0b3f860 T43454) Step #5: ==43454==The signal is caused by a READ memory access. Step #5: ==43454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa25fbfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa25fbfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa25fbdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882170501 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce2834a40 T43470) Step #5: ==43470==The signal is caused by a READ memory access. Step #5: ==43470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f614c8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f614c885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f614c863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_id learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f126f3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f126f3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126f3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3188829396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc0b54b90 T7634) Step #5: ==7634==The signal is caused by a READ memory access. Step #5: ==7634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc44b3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc44b3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc44b39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 502 Step #5: INFO: Running with es--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883069571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc76c34d90 T43486) Step #5: ==43486==The signal is caused by a READ memory access. Step #5: ==43486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72ddef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72ddef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72dded6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883975216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a1c2f80 T43502) Step #5: ==43502==The signal is caused by a READ memory access. Step #5: ==43502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-covntropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3189723004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd37599500 T7650) Step #5: ==7650==The signal is caused by a READ memory access. Step #5: ==7650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccb270a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccb270aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb26e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3190617446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd854d3f0 T7666) Step #5: ==7666==The signal is caused by a READ memory access. Step #5: ==7666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb199bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb199bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-proerage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32152e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32152e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32152c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884878311 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffde29eb30 T43518) Step #5: ==43518==The signal is caused by a READ memory access. Step #5: ==43518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94180588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9418058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9418036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885786999 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb199b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3191511387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8264bf70 T7682) Step #5: ==7682==The signal is caused by a READ memory access. Step #5: ==7682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f388a18b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f388a18ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f388a169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3192407617 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeca5e4a0 T7698) Step #5: ==7698==The signal is caused by a READ memory access. Step #5: ==7698==Hint: this fault was caused by a dereference of a high value address (seYSIGNAL Step #5: ==43534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca0c96430 T43534) Step #5: ==43534==The signal is caused by a READ memory access. Step #5: ==43534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b606068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b60606a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b605e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886692407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf9dbea80 T43550) Step #5: ==43550==The signal is caused by a READ memory access. Step #5: ==43550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66404d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66404d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66404b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43550==Ae register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c379d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c379d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c379b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3193300073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe929360a0 T7714) Step #5: ==7714==The signal is caused by a READ memory access. Step #5: ==7714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a7587e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a7587ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a7585c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd807BORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887601610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b5ffc70 T43566) Step #5: ==43566==The signal is caused by a READ memory access. Step #5: ==43566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f61418e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61418e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61418c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888507993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe63cacf0 T43582) Step #5: ==43582==The signal is caused by a READ memory access. Step #5: ==43582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6701e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6701e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (Build09 Step #5: Base64: Step #5: MERGE-OUTER: attempt 507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3194193781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac52dc10 T7733) Step #5: ==7733==The signal is caused by a READ memory access. Step #5: ==7733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc897cc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc897cc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc897ca5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195089379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd24fef300 T7750) Step #5: ==7750==The signal is caused by a READ memory access. Step #5: ==7750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f132b6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f132b6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, inId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6701def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889418640 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd68804940 T43598) Step #5: ==43598==The signal is caused by a READ memory access. Step #5: ==43598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcad570f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcad570fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcad56ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890319439 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd8d52cb0 T43614) Step #5: ==43614==The signal is caused by a READ memory access. Step #5: ==43614==Hint: this fault wast (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f132b694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3195971616 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda6a02d60 T7766) Step #5: ==7766==The signal is caused by a READ memory access. Step #5: ==7766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f427704a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f427704aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4277028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3196862899 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1881b6a0 T7782) Step #5: ==7782==The signal is caused by a READ memory access. Step #5: ==7782==Hint: this faul caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a8cc498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a8cc49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a8cc27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891234260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1119a90 T43630) Step #5: ==43630==The signal is caused by a READ memory access. Step #5: ==43630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedb2f6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedb2f6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedb2f4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropit was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9656018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb965601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9655df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3197757670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3fdf3420 T7798) Step #5: ==7798==The signal is caused by a READ memory access. Step #5: ==7798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9dd17488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dd1748a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd1726082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit c power schedule (0xFF, 100). Step #5: INFO: Seed: 892136634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6b940da0 T43646) Step #5: ==43646==The signal is caused by a READ memory access. Step #5: ==43646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4719a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4719a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff471982082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893036438 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd22f58c0 T43662) Step #5: ==43662==The signal is caused by a READ memory access. Step #5: ==43662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff122add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff122adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuwritten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3198651182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe381dfef0 T7814) Step #5: ==7814==The signal is caused by a READ memory access. Step #5: ==7814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79ccc318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79ccc31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ccc0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3199552269 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2e9af340 T7830) Step #5: ==7830==The signal is caused by a READ memory access. Step #5: ==7830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52d98268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52d9826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: zzerMain.cpp:20:10 Step #5: #9 0x7ff122abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893940086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8c483650 T43678) Step #5: ==43678==The signal is caused by a READ memory access. Step #5: ==43678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c529428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c52942a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c52920082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894842556 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcca202bb0 T43694) Step #5: ==43694==The signal is caused by a READ memory access. Step #5: ==43694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7 #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d9804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3200446328 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2c147570 T7846) Step #5: ==7846==The signal is caused by a READ memory access. Step #5: ==7846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00367848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0036784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0036762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3201338315 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1588320 T7862) Step #5: ==7862==The signal ifb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e8afdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e8afdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e8afb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895746068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc431d9840 T43710) Step #5: ==43710==The signal is caused by a READ memory access. Step #5: ==43710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d7e7138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d7e713a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d7e6f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896652583 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is nos caused by a READ memory access. Step #5: ==7862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f927365a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f927365aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9273638082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3202224316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebef2c950 T7878) Step #5: ==7878==The signal is caused by a READ memory access. Step #5: ==7878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8647e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8647e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8647c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7878==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000t provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43728==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe1942510 T43728) Step #5: ==43728==The signal is caused by a READ memory access. Step #5: ==43728==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2509478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc250947a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc250925082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897563738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbcc5d2d0 T43746) Step #5: ==43746==The signal is caused by a READ memory access. Step #5: ==43746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47652728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4765272a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4765250082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-covera0000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3203124047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3dbab930 T7894) Step #5: ==7894==The signal is caused by a READ memory access. Step #5: ==7894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03313e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03313e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03313c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204025964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5521b070 T7910) Step #5: ==7910==The signal is caused by a READ memory access. Step #5: ==7910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2e56278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2e5627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46ge-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898471366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1fffd650 T43762) Step #5: ==43762==The signal is caused by a READ memory access. Step #5: ==43762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb8f71e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb8f71ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8f6fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899369256 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda23628f0 T43778) Step #5: ==43778==The signal is caused by a READ memory access. Step #5: ==43778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e5605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3204917750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7593fc80 T7926) Step #5: ==7926==The signal is caused by a READ memory access. Step #5: ==7926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe36c0fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe36c0fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe36c0dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3205812330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x0 #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f652798e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f652798ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f652796c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900275692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc080d3780 T43794) Step #5: ==43794==The signal is caused by a READ memory access. Step #5: ==43794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f327ca428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f327ca42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327ca20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901183657 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #00000056f8d sp 0x7ffcc4f83e30 T7942) Step #5: ==7942==The signal is caused by a READ memory access. Step #5: ==7942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56b59ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56b59eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56b59cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3206704593 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffbedee90 T7958) Step #5: ==7958==The signal is caused by a READ memory access. Step #5: ==7958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2073928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc207392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc207370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_i0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5c2dd6e0 T43810) Step #5: ==43810==The signal is caused by a READ memory access. Step #5: ==43810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4635aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4635aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4635a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902093236 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9468f110 T43826) Step #5: ==43826==The signal is caused by a READ memory access. Step #5: ==43826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6fd9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6fd992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6fd970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coveragds Step #5: ==7958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3207598325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd154c2d10 T7974) Step #5: ==7974==The signal is caused by a READ memory access. Step #5: ==7974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3692b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3692b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3692b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3208494954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==7990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5dfb2510 T7990) Step #5: ==7990==The signal is caused by a READ memory access. Step #5: ==7990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86240af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7e-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902994914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdddcd3bf0 T43842) Step #5: ==43842==The signal is caused by a READ memory access. Step #5: ==43842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb237cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb237cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb237cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903905737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6a2e18a0 T43858) Step #5: ==43858==The signal is caused by a READ memory access. Step #5: ==43858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e15b938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e15b9f86240afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f862408d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==7990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3209378250 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f1cdbb0 T8006) Step #5: ==8006==The signal is caused by a READ memory access. Step #5: ==8006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6122a2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6122a2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6122a09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3210264487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8022==ERROR: UndefinedBehaviorSan3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e15b71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904809003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcba3f290 T43877) Step #5: ==43877==The signal is caused by a READ memory access. Step #5: ==43877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c9453e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c9453ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9451c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905711151 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff725a7d70 T43894) Step #5: ==43894==The signal is itizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe777ea7e0 T8022) Step #5: ==8022==The signal is caused by a READ memory access. Step #5: ==8022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e8486f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e8486fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e8484d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3211160509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f67a180 T8038) Step #5: ==8038==The signal is caused by a READ memory access. Step #5: ==8038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2341c1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2341c1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2341bfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzercaused by a READ memory access. Step #5: ==43894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f672883e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f672883ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f672881c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906616243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1c2c790 T43910) Step #5: ==43910==The signal is caused by a READ memory access. Step #5: ==43910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29a93348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29a9334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a9312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: -coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212043420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1abb5960 T8054) Step #5: ==8054==The signal is caused by a READ memory access. Step #5: ==8054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1709398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc170939a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc170917082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3212932772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc85431de0 T8070) Step #5: ==8070==The signal is caused by a READ memory access. Step #5: ==8070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f829d1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuilBase64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907522260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5d778f40 T43926) Step #5: ==43926==The signal is caused by a READ memory access. Step #5: ==43926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e03fb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e03fb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e03f96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908426175 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca1414f70 T43942) Step #5: ==43942==The signal is caused by a READ memory access. Step #5: ==43942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb6c9b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb6c9b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8dId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f829d1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f829d1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3213819633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9f8b15f0 T8086) Step #5: ==8086==The signal is caused by a READ memory access. Step #5: ==8086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1eff698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1eff69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1eff47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3214710208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorS 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb6c990082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909328963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdee509440 T43958) Step #5: ==43958==The signal is caused by a READ memory access. Step #5: ==43958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95e28ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95e28eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e28cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910232974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc63e8c860 T43974) Step #5: ==43974==The signal is caused by a READ memory access. Step #5: ==43974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __anitizer:DEADLYSIGNAL Step #5: ==8102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda100c8e0 T8102) Step #5: ==8102==The signal is caused by a READ memory access. Step #5: ==8102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fe48108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fe4810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe47ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3215599536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e8aed90 T8118) Step #5: ==8118==The signal is caused by a READ memory access. Step #5: ==8118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0538388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe053838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe053816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info.llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51e50168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51e5016a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e4ff4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911129109 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfcf7bc10 T43990) Step #5: ==43990==The signal is caused by a READ memory access. Step #5: ==43990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2dd9368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2dd936a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2dd914082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==43990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912035294 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3216490649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1454a80 T8134) Step #5: ==8134==The signal is caused by a READ memory access. Step #5: ==8134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd14a0758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd14a075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd14a053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3217385306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc20895770 T8150) Step #5: ==8150==The signal is caused by a READ memory access. Step #5: ==8150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1(72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd36a1e360 T44006) Step #5: ==44006==The signal is caused by a READ memory access. Step #5: ==44006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e627c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e627c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e627a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912948574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff52843630 T44022) Step #5: ==44022==The signal is caused by a READ memory access. Step #5: ==44022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41e4f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41e4f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e4eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #17b9638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc17b963a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc17b941082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3218280747 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd864e2e70 T8166) Step #5: ==8166==The signal is caused by a READ memory access. Step #5: ==8166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd722eae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd722eaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd722e8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3219177416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 f0 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913858554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c354f80 T44038) Step #5: ==44038==The signal is caused by a READ memory access. Step #5: ==44038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9a77368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9a7736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a7714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914766299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb2e29f80 T44054) Step #5: ==44054==The signal is caused by a READ memory access. Step #5: ==44054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0iles now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcffc7ec40 T8182) Step #5: ==8182==The signal is caused by a READ memory access. Step #5: ==8182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f197a9028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f197a902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197a8e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220071649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76bd4c40 T8198) Step #5: ==8198==The signal is caused by a READ memory access. Step #5: ==8198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fcb0b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fcb0b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fcb096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Unx7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53b7d6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53b7d6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b7d4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915674734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb94d3810 T44070) Step #5: ==44070==The signal is caused by a READ memory access. Step #5: ==44070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff970c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff970c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff970c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916587233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 todefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3220965471 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0bb780d0 T8214) Step #5: ==8214==The signal is caused by a READ memory access. Step #5: ==8214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbdc7f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbdc7f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbdc7d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3221860331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe218e6770 T8230) Step #5: ==8230==The signal is caused by a READ memory access. Step #5: ==8230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (outal files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf781f1f0 T44086) Step #5: ==44086==The signal is caused by a READ memory access. Step #5: ==44086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e3f3dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e3f3dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3f3bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917494782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd585cb610 T44102) Step #5: ==44102==The signal is caused by a READ memory access. Step #5: ==44102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8585078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc858507a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8584e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMt/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fdabae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fdabaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdab8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3222748495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe99ce5630 T8246) Step #5: ==8246==The signal is caused by a READ memory access. Step #5: ==8246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18f2f968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18f2f96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f2f74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3223641687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4MARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918398469 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8f4cff90 T44118) Step #5: ==44118==The signal is caused by a READ memory access. Step #5: ==44118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35e7e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35e7e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35e7e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919306464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8b77740 T44134) Step #5: ==44134==The signal is caused by a READ memory access. Step #5: ==44134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f2c82f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8035b00 T8262) Step #5: ==8262==The signal is caused by a READ memory access. Step #5: ==8262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd441f018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd441f01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd441edf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3224535077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc847a11c0 T8278) Step #5: ==8278==The signal is caused by a READ memory access. Step #5: ==8278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f121f9b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f121f9b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f121f995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llv: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f2c82fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2c80d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920217825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf41ab7d0 T44154) Step #5: ==44154==The signal is caused by a READ memory access. Step #5: ==44154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56f647b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56f647ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56f6459082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921126881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x0m_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3225431697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff33dd7870 T8294) Step #5: ==8294==The signal is caused by a READ memory access. Step #5: ==8294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcc22e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcc22e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc22c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3226322515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8311==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd827788e0 T8311) Step #5: ==8311==The signal is caused by a READ memory access. Step #5: ==8311==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfili00000060d88 sp 0x7ffd0ad8a430 T44170) Step #5: ==44170==The signal is caused by a READ memory access. Step #5: ==44170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4159bff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4159bffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4159bdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922027159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdf4759b0 T44186) Step #5: ==44186==The signal is caused by a READ memory access. Step #5: ==44186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5f1f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5f1f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5f1f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unitngFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fc4b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fc4b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc4b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8311==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3227209366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf8da6450 T8325) Step #5: ==8325==The signal is caused by a READ memory access. Step #5: ==8325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f001718e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f001718ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f001716c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228103050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the con written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922928189 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc17d1f1a0 T44202) Step #5: ==44202==The signal is caused by a READ memory access. Step #5: ==44202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff68c8e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff68c8e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff68c8c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923833965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff77f421e0 T44218) Step #5: ==44218==The signal is caused by a READ memory access. Step #5: ==44218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2e92e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2e92e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvmtrol file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2350dfa0 T8342) Step #5: ==8342==The signal is caused by a READ memory access. Step #5: ==8342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f251260f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f251260fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25125ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3228984583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2eb16590 T8358) Step #5: ==8358==The signal is caused by a READ memory access. Step #5: ==8358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a906478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a90647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a90625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libf-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e92be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924742846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44d7e6a0 T44236) Step #5: ==44236==The signal is caused by a READ memory access. Step #5: ==44236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe25388e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe25388ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe25386c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925653545 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11fdbac0 T44253) Step #5: ==44253==The signal is caused by a READ memory access. Step #5: ==44253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the providuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3229881264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9f4ac1f0 T8374) Step #5: ==8374==The signal is caused by a READ memory access. Step #5: ==8374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bf35c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bf35c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bf35a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3230770165 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd574a72a0 T8390) Step #5: ==8390==The signal is caused by a READ memory access. Step #5: ==8390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/ed pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74bab9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74bab9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74bab79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926562821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe21df17f0 T44270) Step #5: ==44270==The signal is caused by a READ memory access. Step #5: ==44270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa98ecee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa98eceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98eccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927469540 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counzebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d5c7468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d5c746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d5c724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3231663962 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce230e4b0 T8410) Step #5: ==8410==The signal is caused by a READ memory access. Step #5: ==8410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bdccf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bdccf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bdccd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3232554861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbb76f530 T44286) Step #5: ==44286==The signal is caused by a READ memory access. Step #5: ==44286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97d71008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97d7100a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97d70de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928382872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe994329d0 T44302) Step #5: ==44302==The signal is caused by a READ memory access. Step #5: ==44302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e5a6b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e5a6b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5a694082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x2408puts larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ed71590 T8426) Step #5: ==8426==The signal is caused by a READ memory access. Step #5: ==8426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2500be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2500be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2500bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3233451977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd02b8bdc0 T8442) Step #5: ==8442==The signal is caused by a READ memory access. Step #5: ==8442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b7b57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b7b57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b7b55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca2) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929288114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe484aa410 T44318) Step #5: ==44318==The signal is caused by a READ memory access. Step #5: ==44318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb93272a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb93272aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb932708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930193448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdacc44560 T44334) Step #5: ==44334==The signal is caused by a READ memory access. Step #5: ==44334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3234351549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e2bf420 T8458) Step #5: ==8458==The signal is caused by a READ memory access. Step #5: ==8458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2472218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb247221a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2471ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3235241178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7618d5d0 T8474) Step #5: ==8474==The signal is caused by a READ memory access. Step #5: ==8474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1e91068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1e9106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1e90e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931104826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff93a2dbe0 T44350) Step #5: ==44350==The signal is caused by a READ memory access. Step #5: ==44350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca567f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca567f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca567d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932011576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the contrx6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44b52018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44b5201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44b51df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3236138234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd04a94a10 T8490) Step #5: ==8490==The signal is caused by a READ memory access. Step #5: ==8490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab8b8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab8b8e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab8b8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237034262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO:ol file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd804f2a40 T44366) Step #5: ==44366==The signal is caused by a READ memory access. Step #5: ==44366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21c113f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21c113fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c111d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932916920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9f54b790 T44382) Step #5: ==44382==The signal is caused by a READ memory access. Step #5: ==44382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f758c0c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f758c0c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f758c0a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Un -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff436ebf30 T8506) Step #5: ==8506==The signal is caused by a READ memory access. Step #5: ==8506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda3288e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda3288ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda3286c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3237933366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6a315c90 T8522) Step #5: ==8522==The signal is caused by a READ memory access. Step #5: ==8522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc802ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc802eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc802ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0xdefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933822110 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca1e6770 T44398) Step #5: ==44398==The signal is caused by a READ memory access. Step #5: ==44398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70c79e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70c79e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c79c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934727511 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc63a3850 T44416) Step #5: ==44416==The signal is caused by a READ memory access. Step #5: ==44416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3238826558 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd83532bb0 T8538) Step #5: ==8538==The signal is caused by a READ memory access. Step #5: ==8538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6de34718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6de3471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6de344f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3239722801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb6ddd200 T8554) Step #5: ==8554==The signal is caused by a READ memory access. Step #5: ==8554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpe971b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee971b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9718f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935631560 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbb6ebdc0 T44434) Step #5: ==44434==The signal is caused by a READ memory access. Step #5: ==44434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb56f5758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb56f575a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb56f553082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936539214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44450==ERROR: UndefinedBehaviol (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab5ad268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab5ad26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab5ad04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3240617039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe52a23530 T8570) Step #5: ==8570==The signal is caused by a READ memory access. Step #5: ==8570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cfad758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cfad75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cfad53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3241506230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1rSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9bb40e20 T44450) Step #5: ==44450==The signal is caused by a READ memory access. Step #5: ==44450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f06561b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06561b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f065618e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937444194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd91a1d3f0 T44466) Step #5: ==44466==The signal is caused by a READ memory access. Step #5: ==44466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0dc44488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0dc4448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0dc4426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd0a1d7b0 T8586) Step #5: ==8586==The signal is caused by a READ memory access. Step #5: ==8586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64c4be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64c4be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64c4bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3242403072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc13f08f80 T8602) Step #5: ==8602==The signal is caused by a READ memory access. Step #5: ==8602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4cd7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4cd7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4cd7c8082000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938352876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52ecfab0 T44482) Step #5: ==44482==The signal is caused by a READ memory access. Step #5: ==44482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3ca4598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3ca459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3ca437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939258488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd97183470 T44498) Step #5: ==44498==The signal is caused by a READ memory access. Step #5: ==44498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87c94d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87c94d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373c in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3243297055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4f4da930 T8618) Step #5: ==8618==The signal is caused by a READ memory access. Step #5: ==8618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feefc2e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feefc2e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feefc2be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3244193393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbee7b160 T8634) Step #5: ==8634==The signal is caused by a READ memory access. Step #5: ==8634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x8a0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87c94b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940165381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc87e0ba70 T44514) Step #5: ==44514==The signal is caused by a READ memory access. Step #5: ==44514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78ed7c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78ed7c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78ed7a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941070020 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3a49ab70 T44530) Step #5: ==44530==The signal is caused by a READ memory access. Step #5: ==44530==Hint: this fault was caused by a dereference of a high value6_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd284b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd284b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd284b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245078379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff33194e0 T8650) Step #5: ==8650==The signal is caused by a READ memory access. Step #5: ==8650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee3b6bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee3b6bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee3b69a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3245970257 Step #5: INFO: Loaded 1 modules (51037 inline 8-b address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6b13968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6b1396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b1374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941979445 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb808bf60 T44546) Step #5: ==44546==The signal is caused by a READ memory access. Step #5: ==44546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81959738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8195973a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8195951082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seedit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefad7cb30 T8666) Step #5: ==8666==The signal is caused by a READ memory access. Step #5: ==8666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72647ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72647eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72647c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3246860724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79f33590 T8682) Step #5: ==8682==The signal is caused by a READ memory access. Step #5: ==8682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f532878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f53287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler: 942884926 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe66e071f0 T44564) Step #5: ==44564==The signal is caused by a READ memory access. Step #5: ==44564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0fc95d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc95d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc95b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943787365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb86377e0 T44582) Step #5: ==44582==The signal is caused by a READ memory access. Step #5: ==44582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e33a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e33a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e33a42082-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f53265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3247753304 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf1de6fe0 T8698) Step #5: ==8698==The signal is caused by a READ memory access. Step #5: ==8698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbb371a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbb371aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb36f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3248649444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f19deb0 T8714) Step #5: ==8714==The signal is caused by a READ memory access. Step #5: ==8714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944685702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff152753d0 T44598) Step #5: ==44598==The signal is caused by a READ memory access. Step #5: ==44598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fccf1b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccf1b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccf1b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945595068 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe90b73ff0 T44614) Step #5: ==44614==The signal is caused by a READ memory access. Step #5: ==44614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteData761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfeb8378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfeb837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfeb815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3249544431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcad3c7ce0 T8730) Step #5: ==8730==The signal is caused by a READ memory access. Step #5: ==8730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa588bdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa588bdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa588bbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: SeImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f581f2838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f581f283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f581f261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946500839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7d5e66b0 T44630) Step #5: ==44630==The signal is caused by a READ memory access. Step #5: ==44630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60dfffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60dfffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60dffdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947410300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate ed: 3250440938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5ff110e0 T8746) Step #5: ==8746==The signal is caused by a READ memory access. Step #5: ==8746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3010a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3010a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3010a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3251336148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda8e6d5b0 T8762) Step #5: ==8762==The signal is caused by a READ memory access. Step #5: ==8762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5364ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5364ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cppinputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe344bc40 T44646) Step #5: ==44646==The signal is caused by a READ memory access. Step #5: ==44646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f02a9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f02a9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f02a7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948324145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce8562960 T44662) Step #5: ==44662==The signal is caused by a READ memory access. Step #5: ==44662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f85ec2c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85ec2c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ec2a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: _:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5364e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3252232898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecffc1940 T8778) Step #5: ==8778==The signal is caused by a READ memory access. Step #5: ==8778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa80896f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa80896fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa80894d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3253126529 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd8c183e0 T8794) Step #5: ==8794==The signal is caused by a READ memory access. Step #5: ==8794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the p_llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949227072 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccea61e50 T44678) Step #5: ==44678==The signal is caused by a READ memory access. Step #5: ==44678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f134505b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f134505ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1345039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950129158 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc706f0260 T44694) Step #5: ==44694==The signal is caused by a READ memory access. Step #5: ==44694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_firovided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1cfcbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1cfcbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1cfc9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254023278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a42a100 T8810) Step #5: ==8810==The signal is caused by a READ memory access. Step #5: ==8810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20739ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20739eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20739cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 575 Step #5: INFO: Rle (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f164bbf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f164bbf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f164bbd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951026714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd19899e20 T44710) Step #5: ==44710==The signal is caused by a READ memory access. Step #5: ==44710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7740f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7740f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7740d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951935794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBeunning with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3254922684 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe79d24430 T8826) Step #5: ==8826==The signal is caused by a READ memory access. Step #5: ==8826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc37d74b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc37d74ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc37d729082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3255816241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2c9b8b0 T8842) Step #5: ==8842==The signal is caused by a READ memory access. Step #5: ==8842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f618cb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f618cb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) haviorSanitizer:DEADLYSIGNAL Step #5: ==44726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb6781540 T44726) Step #5: ==44726==The signal is caused by a READ memory access. Step #5: ==44726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e3d88e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e3d88ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3d86c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952843743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd48c04ee0 T44742) Step #5: ==44742==The signal is caused by a READ memory access. Step #5: ==44742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f840af868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f840af86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840af64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f618cb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3256707539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd99949f30 T8858) Step #5: ==8858==The signal is caused by a READ memory access. Step #5: ==8858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99836668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9983666a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9983644082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3257602049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe911e4140 T8874) Step #5: ==8874==The signal is caused by a READ memory access. Step #5: ==8874==Hint: this fault was caused by a dereference of a high valubinary_ids Step #5: ==44742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953747672 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccce58760 T44758) Step #5: ==44758==The signal is caused by a READ memory access. Step #5: ==44758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5c116d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5c116da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c114b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954645898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd45e8cb50 T44774) Step #5: ==44774==The signal is caused by a READ memory access. Step #5: ==44774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb06d47a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb06d47aa5f in exit (/lib/x86_64-linux-gnu/libce address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea2673b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea2673ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea26719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3258501846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc305038c0 T8890) Step #5: ==8890==The signal is caused by a READ memory access. Step #5: ==8890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59bce068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59bce06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59bcde4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef9.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06d458082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955555797 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7bfe4b0 T44790) Step #5: ==44790==The signal is caused by a READ memory access. Step #5: ==44790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1366abb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1366abba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1366a99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956460024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbbb39880 T44806) Step #5: ==44806==The signal is caused by a READ memory access. Step #5: ==44806=5601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3259401125 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0353d570 T8906) Step #5: ==8906==The signal is caused by a READ memory access. Step #5: ==8906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f349da128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f349da12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f349d9f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3260296194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc515026f0 T8922) Step #5: ==8922==The signal is caused by a READ memory access. Step #5: ==8922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7be7c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7be7c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*=Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe59cf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe59cf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe59cd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957369663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd79f3dc0 T44822) Step #5: ==44822==The signal is caused by a READ memory access. Step #5: ==44822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd290f6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd290f6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd290f4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO:, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be7c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3261198434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd44610f0 T8938) Step #5: ==8938==The signal is caused by a READ memory access. Step #5: ==8938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf0815c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf0815ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf0813a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262097002 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd929e8820 T8954) Step #5: ==8954==The signal is caused by a READ memory access. Step #5: ==8954==Hi Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958273334 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1904b880 T44838) Step #5: ==44838==The signal is caused by a READ memory access. Step #5: ==44838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b6b7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b6b7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b6b7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959180862 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce771eb20 T44854) Step #5: ==44854==The signal is caused by a READ memory access. Step #5: ==44854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63247a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63247a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compnt: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f931a4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f931a4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931a4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3262994879 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc44de6460 T8970) Step #5: ==8970==The signal is caused by a READ memory access. Step #5: ==8970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27a2a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27a2a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a2a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./iler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6324782082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960090356 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3db9e5b0 T44870) Step #5: ==44870==The signal is caused by a READ memory access. Step #5: ==44870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f705e3ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f705e3cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f705e3ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960993741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd533380 T44886) Step #5: ==44886==The signal is caused by a READ memory access. Step #5: ==44886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-cov'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3263885719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==8988==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1ae67d30 T8988) Step #5: ==8988==The signal is caused by a READ memory access. Step #5: ==8988==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafb5b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafb5b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafb5b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==8988==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3264775648 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1944c400 T9005) Step #5: ==9005==The signal is caused by a READ memory access. Step #5: ==9005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5877668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff587766a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981erage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d4c1858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d4c185a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d4c163082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961899521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee130eb00 T44902) Step #5: ==44902==The signal is caused by a READ memory access. Step #5: ==44902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe64e4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe64e4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe64e4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962807262 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff587744082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3265669708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffce7e9af0 T9022) Step #5: ==9022==The signal is caused by a READ memory access. Step #5: ==9022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efda4e358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efda4e35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efda4e13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3266562254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0ac34dd0 T9038) Step #5: ==9038= Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3e252390 T44918) Step #5: ==44918==The signal is caused by a READ memory access. Step #5: ==44918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c85b498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c85b49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c85b27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963712854 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0f94a7f0 T44934) Step #5: ==44934==The signal is caused by a READ memory access. Step #5: ==44934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9a4957f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a4957fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a4955d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 =The signal is caused by a READ memory access. Step #5: ==9038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76af2b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76af2b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76af296082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3267457661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ee565d0 T9054) Step #5: ==9054==The signal is caused by a READ memory access. Step #5: ==9054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f249e9a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f249e9a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f249e985082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9054==ABORTING Step #5: MS: 0 ; base unit: 00000(out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964618863 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd81696060 T44950) Step #5: ==44950==The signal is caused by a READ memory access. Step #5: ==44950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9eb23488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eb2348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb2326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965527078 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff27858e0 T44969) Step #5: ==44969==The signal is caused by a READ memory access. Step #5: ==44969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile In00000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3268350315 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4fd5a720 T9070) Step #5: ==9070==The signal is caused by a READ memory access. Step #5: ==9070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4928e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4928e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4928bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3269240848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef73c170 T9086) Step #5: ==9086==The signal is caused by a READ memory access. Step #5: ==9086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fd3ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fd3ea3a5f in exit (/lib/x86_64-linux-gnu/lstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e4ecd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e4ecd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e4ecb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966434809 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff93a61650 T44986) Step #5: ==44986==The signal is caused by a READ memory access. Step #5: ==44986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38343b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38343b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3834396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==44986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967337864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will ibc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fd3e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3270136396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7586b680 T9102) Step #5: ==9102==The signal is caused by a READ memory access. Step #5: ==9102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3dad4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3dad4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3dad2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271031809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x000000process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45004==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd96904470 T45004) Step #5: ==45004==The signal is caused by a READ memory access. Step #5: ==45004==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e1e9f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e1e9f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e1e9ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45004==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968239496 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c9fbeb0 T45022) Step #5: ==45022==The signal is caused by a READ memory access. Step #5: ==45022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f13e6e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13e6e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e6e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (6ff761 bp 0x000000056f8d sp 0x7fff4170dec0 T9118) Step #5: ==9118==The signal is caused by a READ memory access. Step #5: ==9118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2387a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2387a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2387a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3271926872 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b32d560 T9134) Step #5: ==9134==The signal is caused by a READ memory access. Step #5: ==9134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5785a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5785a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5785a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_wout/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969146641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedca15cc0 T45038) Step #5: ==45038==The signal is caused by a READ memory access. Step #5: ==45038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52373bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52373bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f523739d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970048569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda1658e10 T45054) Step #5: ==45054==The signal is caused by a READ memory access. Step #5: ==45054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2e233f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0rite_binary_ids Step #5: ==9134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3272823379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef2681f20 T9150) Step #5: ==9150==The signal is caused by a READ memory access. Step #5: ==9150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c90b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c90b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c90b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3273712848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe000dae20 T9166) Step #5: ==9166==The signal is caused by a READ memory access. Step #5: ==9166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf26c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0cca) Step #5: #6 0x7fd2e233fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e231d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970952201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc411fa740 T45070) Step #5: ==45070==The signal is caused by a READ memory access. Step #5: ==45070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89aa06e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89aa06ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89aa04c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971858105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd233b4c80 T45086) Step #5: ==a) Step #5: #6 0x7fbf26c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf26c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3274609240 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc534a0500 T9182) Step #5: ==9182==The signal is caused by a READ memory access. Step #5: ==9182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6046e638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6046e63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6046e41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3275501858 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9198==ERROR: Undefin45086==The signal is caused by a READ memory access. Step #5: ==45086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f449378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f44937a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f44915082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972762952 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe996c0000 T45102) Step #5: ==45102==The signal is caused by a READ memory access. Step #5: ==45102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd217338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd21733a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd21711082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255edBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc38b1f90 T9198) Step #5: ==9198==The signal is caused by a READ memory access. Step #5: ==9198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f043e4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f043e487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f043e465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3276390675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb5192d90 T9214) Step #5: ==9214==The signal is caused by a READ memory access. Step #5: ==9214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d603138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d60313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d602f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973667516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaf2609a0 T45118) Step #5: ==45118==The signal is caused by a READ memory access. Step #5: ==45118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effc90568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effc9056a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc9034082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974575246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeacd08a30 T45134) Step #5: ==45134==The signal is caused by a READ memory access. Step #5: ==45134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74255858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7425585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDrout/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3277284406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa48da80 T9230) Step #5: ==9230==The signal is caused by a READ memory access. Step #5: ==9230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b29de98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b29de9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b29dc7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3278177848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9248==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc61f32220 T9248) Step #5: ==9248==The signal is caused by a READ memory access. Step #5: ==9248==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fc74768a6 (/lib/x86_64-linux-gnu/libc.so.6+0iver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7425563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975478892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff892673b0 T45150) Step #5: ==45150==The signal is caused by a READ memory access. Step #5: ==45150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9cab4638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cab463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cab441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976381914 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff80338290 T45166) Step #5: ==45166==The signal is caused by a READ memory access. Step #5: ==45166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fc7476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fc7454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9248==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279069482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c4803d0 T9266) Step #5: ==9266==The signal is caused by a READ memory access. Step #5: ==9266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f71d488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f71d48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f71d26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3279963656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: Undef #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b0a7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b0a7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b0a7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977284951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7d02b120 T45182) Step #5: ==45182==The signal is caused by a READ memory access. Step #5: ==45182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff11b3f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff11b3f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff11b3d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978194780 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFOinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0a808060 T9282) Step #5: ==9282==The signal is caused by a READ memory access. Step #5: ==9282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10b05478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10b0547a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b0525082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3280858818 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebb9a75b0 T9298) Step #5: ==9298==The signal is caused by a READ memory access. Step #5: ==9298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9e1a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9e1a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e1a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide add: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe93f37270 T45198) Step #5: ==45198==The signal is caused by a READ memory access. Step #5: ==45198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8989d478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8989d47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8989d25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979098881 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84773730 T45214) Step #5: ==45214==The signal is caused by a READ memory access. Step #5: ==45214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9852848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe985284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe985262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b639itional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3281746602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0273af40 T9314) Step #5: ==9314==The signal is caused by a READ memory access. Step #5: ==9314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50243468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5024346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5024324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3282638313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe35335f20 T9330) Step #5: ==9330==The signal is caused by a READ memory access. Step #5: ==9330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: 81bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980004329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcc919020 T45230) Step #5: ==45230==The signal is caused by a READ memory access. Step #5: ==45230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bd5a558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bd5a55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bd5a33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980910894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81ea12b0 T45246) Step #5: ==45246==The signal is caused by a READ memory access. Step #5: ==45246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-c #5 0x7f52ea4bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52ea4bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ea49d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3283531423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd35824990 T9346) Step #5: ==9346==The signal is caused by a READ memory access. Step #5: ==9346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9de7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9de7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9de7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3284432853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; wiloverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f737c74e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f737c74ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f737c72c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981810144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5b0bc1c0 T45262) Step #5: ==45262==The signal is caused by a READ memory access. Step #5: ==45262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0241cc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0241cc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0241c9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982714365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt'l process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce1041260 T9362) Step #5: ==9362==The signal is caused by a READ memory access. Step #5: ==9362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3f808d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3f808da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3f806b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3285333157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe33ae02a0 T9378) Step #5: ==9378==The signal is caused by a READ memory access. Step #5: ==9378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30a51198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30a5119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a50f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lpro Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0274c890 T45278) Step #5: ==45278==The signal is caused by a READ memory access. Step #5: ==45278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b104378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b10437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b10415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983618571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffad8cc140 T45294) Step #5: ==45294==The signal is caused by a READ memory access. Step #5: ==45294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7228bc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7228bc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7228ba0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not providefWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3286221954 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffee6fd260 T9394) Step #5: ==9394==The signal is caused by a READ memory access. Step #5: ==9394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46745d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46745d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46745b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3287117150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa136fb20 T9410) Step #5: ==9410==The signal is caused by a READ memory access. Step #5: ==9410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_w additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984523155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd313b0010 T45310) Step #5: ==45310==The signal is caused by a READ memory access. Step #5: ==45310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2f34478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2f3447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2f3425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985424991 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff005ef140 T45326) Step #5: ==45326==The signal is caused by a READ memory access. Step #5: ==45326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d93a878a6 (/lib/x86_64-linux-gnu/libc.srite_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64e9e278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64e9e27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e9e05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288003290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd15851f70 T9426) Step #5: ==9426==The signal is caused by a READ memory access. Step #5: ==9426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63a75ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63a75aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63a758a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3288892009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: Mo.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d93a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d93a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986334745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd49eb16d0 T45342) Step #5: ==45342==The signal is caused by a READ memory access. Step #5: ==45342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5254568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb525456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb525434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987244011 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc ERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf0553950 T9442) Step #5: ==9442==The signal is caused by a READ memory access. Step #5: ==9442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69f58448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69f5844a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69f5822082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3289787014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe746b9b90 T9458) Step #5: ==9458==The signal is caused by a READ memory access. Step #5: ==9458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd02759b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd02759ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd027579082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0932ccf0 T45358) Step #5: ==45358==The signal is caused by a READ memory access. Step #5: ==45358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed403cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed403cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed403ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988143193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff8c800b0 T45374) Step #5: ==45374==The signal is caused by a READ memory access. Step #5: ==45374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f204b36f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f204b36fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f204b34d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_p_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3290688218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf570c3e0 T9474) Step #5: ==9474==The signal is caused by a READ memory access. Step #5: ==9474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a372de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a372dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a372bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3291581122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15ffe780 T9490) Step #5: ==9490==The signal is caused by a READ memory access. Step #5: ==9490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFilerefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989049601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6160df0 T45390) Step #5: ==45390==The signal is caused by a READ memory access. Step #5: ==45390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb61f00d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb61f00da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb61efeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989962711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3cc97f70 T45406) Step #5: ==45406==The signal is caused by a READ memory access. Step #5: ==45406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bb756d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bb756da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968 InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14636648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1463664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1463642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3292474863 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0d5f2ad0 T9506) Step #5: ==9506==The signal is caused by a READ memory access. Step #5: ==9506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5f56988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5f5698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f5676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3293358711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb754b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990866368 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb4c23ed0 T45422) Step #5: ==45422==The signal is caused by a READ memory access. Step #5: ==45422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88d09ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88d09baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d0998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991773228 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45440==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd8bfc590 T45440) Step #5: ==45440==The signal is caused by a READ memory access. Step #5: ==45440==Hint: this fault was caused by a dereference of a high value address (see register values below). Dusing the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff55df5060 T9522) Step #5: ==9522==The signal is caused by a READ memory access. Step #5: ==9522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac055f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac055f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac055d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3294254824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1e5fffe0 T9538) Step #5: ==9538==The signal is caused by a READ memory access. Step #5: ==9538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57d20bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57d20bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57d209d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F1isassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16a68b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16a68b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a6897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992678285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45459==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6691feb0 T45459) Step #5: ==45459==The signal is caused by a READ memory access. Step #5: ==45459==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ea98ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ea98ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea98dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993588869 Step #5: INFO: Loaded 1 modules (720E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3295156625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe745ab840 T9554) Step #5: ==9554==The signal is caused by a READ memory access. Step #5: ==9554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff95dbbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff95dbbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95db9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296051533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4f1b9140 T9570) Step #5: ==9570==The signal is caused by a READ memory access. Step #5: ==9570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-cov900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccd4f4190 T45478) Step #5: ==45478==The signal is caused by a READ memory access. Step #5: ==45478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5bedaa78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bedaa7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5beda85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994496365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd23721110 T45494) Step #5: ==45494==The signal is caused by a READ memory access. Step #5: ==45494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bf54808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bf5480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf545e082 in __libc_start_main (/lib/x86_64-linuxerage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe80d3a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe80d3a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe80d37e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3296937435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc36d08390 T9586) Step #5: ==9586==The signal is caused by a READ memory access. Step #5: ==9586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4669def8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4669defa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4669dcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3297829625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will no-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995397313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6f1915b0 T45510) Step #5: ==45510==The signal is caused by a READ memory access. Step #5: ==45510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe958f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe958f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe958f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996298073 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1353d790 T45526) Step #5: ==45526==The signal is caused by a READ memory access. Step #5: ==45526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpdt generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8480b20 T9602) Step #5: ==9602==The signal is caused by a READ memory access. Step #5: ==9602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56401f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56401f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56401d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3298727554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde113ee20 T9617) Step #5: ==9617==The signal is caused by a READ memory access. Step #5: ==9617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb514f1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb514f1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb514efb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b639+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b760ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b760cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b760ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997204606 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a4cab10 T45542) Step #5: ==45542==The signal is caused by a READ memory access. Step #5: ==45542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd8283c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd8283ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd8281a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998116994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-I81bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3299610001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9631==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9e9dbe10 T9631) Step #5: ==9631==The signal is caused by a READ memory access. Step #5: ==9631==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff554bae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff554baea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff554b8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9631==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3300505462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5bb9da0 T9648) Step #5: ==9648==The signal is caused by a READ memory access. Step #5: ==9648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6feNNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2e6b1370 T45561) Step #5: ==45561==The signal is caused by a READ memory access. Step #5: ==45561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe60bad58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe60bad5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe60bab3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999020347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc562c21b0 T45578) Step #5: ==45578==The signal is caused by a READ memory access. Step #5: ==45578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb40d1ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb40d1eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb40d1cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImbf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efff98068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efff9806a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efff97e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3301392854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5eb5070 T9666) Step #5: ==9666==The signal is caused by a READ memory access. Step #5: ==9666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1300838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc130083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc130061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3302289678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x90pl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999926747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe33cf0c0 T45594) Step #5: ==45594==The signal is caused by a READ memory access. Step #5: ==45594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7c97c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7c97c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c97a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000834544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6873afa0 T45610) Step #5: ==45610==The signal is caused by a READ memory access. Step #5: ==45610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+5280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a167de0 T9682) Step #5: ==9682==The signal is caused by a READ memory access. Step #5: ==9682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b326d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b326d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b326b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3303182235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2ba5ae90 T9698) Step #5: ==9698==The signal is caused by a READ memory access. Step #5: ==9698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f998959f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f998959fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f998957d082 in __libc_start_main (/lib/x86_64-linux-gnu0x7f8f91) Step #5: #5 0x7f5b00c788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b00c78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b00c56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001737546 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcbbfc1c0 T45626) Step #5: ==45626==The signal is caused by a READ memory access. Step #5: ==45626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf90de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf90de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf90dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002632498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45642=/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304066238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2a6ac000 T9714) Step #5: ==9714==The signal is caused by a READ memory access. Step #5: ==9714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48949028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4894902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48948e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3304956640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd283f9540 T9730) Step #5: ==9730==The signal is caused by a READ memory access. Step #5: ==9730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lpro=ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe38e7a1a0 T45642) Step #5: ==45642==The signal is caused by a READ memory access. Step #5: ==45642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a39a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a39a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a39a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003537572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc21b0090 T45658) Step #5: ==45658==The signal is caused by a READ memory access. Step #5: ==45658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e0a7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e0a7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e0a79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45658==ABORTING Step #5: MS: 0 ;fWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f030e4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f030e4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f030e48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3305850160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86ea4dd0 T9746) Step #5: ==9746==The signal is caused by a READ memory access. Step #5: ==9746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ad98da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ad98daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ad98b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3306744637 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: I base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004442599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc3962f60 T45674) Step #5: ==45674==The signal is caused by a READ memory access. Step #5: ==45674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec5d1888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec5d188a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec5d166082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005345317 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0f206510 T45690) Step #5: ==45690==The signal is caused by a READ memory access. Step #5: ==45690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc56f8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc56f8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4NFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc31be9a60 T9762) Step #5: ==9762==The signal is caused by a READ memory access. Step #5: ==9762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65508108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6550810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65507ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3307639349 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe205b550 T9778) Step #5: ==9778==The signal is caused by a READ memory access. Step #5: ==9778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a7d1d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a7d1d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc56f68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006254022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44332600 T45706) Step #5: ==45706==The signal is caused by a READ memory access. Step #5: ==45706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0777ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0777baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd077798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007159020 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe99e40f70 T45722) Step #5: ==45722==The signal is caused by a READ memory access. Step #5: ==45722==Hint: this fault was caused by x7f3a7d1b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3308526239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25a35850 T9794) Step #5: ==9794==The signal is caused by a READ memory access. Step #5: ==9794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f470d01a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f470d01aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f470cff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3309421416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaf6367f0 T9810) Step #5: ==9810==The signal is caused by a READ memory access. Step #5: ==9810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzea dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33f800b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33f800ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33f7fe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008062830 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc21152a60 T45738) Step #5: ==45738==The signal is caused by a READ memory access. Step #5: ==45738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d659ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d659aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d6598c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power scr-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63e7fca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63e7fcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63e7fa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3310308058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd149e10c0 T9826) Step #5: ==9826==The signal is caused by a READ memory access. Step #5: ==9826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f025468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f02546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f02524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3311197157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2175e900 T9842) Step #5: ==9842==The signal is caused by a READ memory access. Step #5: ==9842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42a75a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42a75a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42a7585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312093645 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11c49cd0 T9858) Step #5: ==9858==The signal is caused by a READ memory access. Step #5: ==9858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea5bf6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea5bf6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-prohedule (0xFF, 100). Step #5: INFO: Seed: 1008961838 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe00acea30 T45754) Step #5: ==45754==The signal is caused by a READ memory access. Step #5: ==45754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9294ac98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9294ac9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9294aa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009873834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3eca3ab0 T45770) Step #5: ==45770==The signal is caused by a READ memory access. Step #5: ==45770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89da1d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89da1d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMainject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea5bf49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3312984789 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38104dc0 T9874) Step #5: ==9874==The signal is caused by a READ memory access. Step #5: ==9874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49caffe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49caffea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49cafdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3313875521 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c6573f0 T9890) Step #5: ==9890==The signal is caused by a READ memory access. Step #5: ==9890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used..cpp:20:10 Step #5: #9 0x7f89da1ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010777913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe24df4b90 T45786) Step #5: ==45786==The signal is caused by a READ memory access. Step #5: ==45786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff00f58a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff00f58aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff00f568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011684232 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffded92f7b0 T45802) Step #5: ==45802==The signal is caused by a READ memory access. Step #5: ==45802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f751ebb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f751ebb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f751eb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3314771293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25da97f0 T9906) Step #5: ==9906==The signal is caused by a READ memory access. Step #5: ==9906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fc22c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fc22c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fc22a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 643 Step #5: INFO: Running with entropic power schedule (0xFF, 1 Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1232efe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1232efea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1232edc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012588734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdedfaa240 T45818) Step #5: ==45818==The signal is caused by a READ memory access. Step #5: ==45818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55cae618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55cae61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55cae3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013496443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not pr00). Step #5: INFO: Seed: 3315663422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe512c1ef0 T9922) Step #5: ==9922==The signal is caused by a READ memory access. Step #5: ==9922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22ea5768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22ea576a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22ea554082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3316555590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff82c22650 T9938) Step #5: ==9938==The signal is caused by a READ memory access. Step #5: ==9938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1621ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1621eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/Fuzovided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff15b48b00 T45834) Step #5: ==45834==The signal is caused by a READ memory access. Step #5: ==45834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9b7dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9b7dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b7daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014398443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8aa88fb0 T45850) Step #5: ==45850==The signal is caused by a READ memory access. Step #5: ==45850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa204f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa204f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa204d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-zerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1621cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3317454081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6d091e0 T9954) Step #5: ==9954==The signal is caused by a READ memory access. Step #5: ==9954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7760b368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7760b36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7760b14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3318351853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9441ab0 T9970) Step #5: ==9970==The signal is caused by a READ memory access. Step #5: ==9970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disax86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015301045 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc4227d60 T45866) Step #5: ==45866==The signal is caused by a READ memory access. Step #5: ==45866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe65a7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe65a751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe65a72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016215120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b7ad980 T45882) Step #5: ==45882==The signal is caused by a READ memory access. Step #5: ==45882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: ssemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89a34c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89a34c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89a34a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3319251795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==9986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc82cc120 T9986) Step #5: ==9986==The signal is caused by a READ memory access. Step #5: ==9986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e2a8108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e2a810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2a7ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==9986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attemp #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65ea4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65ea4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ea4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017122956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd06a0f60 T45902) Step #5: ==45902==The signal is caused by a READ memory access. Step #5: ==45902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77560ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77560aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775608a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018028426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: t 648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3320148430 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46e8e160 T10002) Step #5: ==10002==The signal is caused by a READ memory access. Step #5: ==10002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f612d63c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f612d63ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f612d61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321036613 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea00db410 T10018) Step #5: ==10018==The signal is caused by a READ memory access. Step #5: ==10018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb06b3c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb06b3c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char co#0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb6568ad0 T45918) Step #5: ==45918==The signal is caused by a READ memory access. Step #5: ==45918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe22e7e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe22e7e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22e7be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018929995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc74806eb0 T45934) Step #5: ==45934==The signal is caused by a READ memory access. Step #5: ==45934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8be855b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8be855ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8be8539082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-covernst*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb06b39f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3321927711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe952d5650 T10034) Step #5: ==10034==The signal is caused by a READ memory access. Step #5: ==10034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54884c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54884c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54884a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3322823627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff594c6a00 T10050) Step #5: ==10050==The signal is caused by a READ memory access. Step #5: ==10050==Hint: this fault was causedage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019836597 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebdb63c00 T45950) Step #5: ==45950==The signal is caused by a READ memory access. Step #5: ==45950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f14711e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14711e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14711c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020740868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5766e370 T45966) Step #5: ==45966==The signal is caused by a READ memory access. Step #5: ==45966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa988f888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9 by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ae6f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ae6f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ae6f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3323717801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb5a5dcd0 T10066) Step #5: ==10066==The signal is caused by a READ memory access. Step #5: ==10066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22a8c9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22a8c9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22a8c7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit writte88f88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa988f66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021656117 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdaf994d0 T45982) Step #5: ==45982==The signal is caused by a READ memory access. Step #5: ==45982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00dc5468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00dc546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00dc524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022557253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff381d9580 T45998) Step #5: ==45998==The signn to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3324611835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe41e9ed20 T10082) Step #5: ==10082==The signal is caused by a READ memory access. Step #5: ==10082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79284fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79284faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79284d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3325504991 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa60bf780 T10098) Step #5: ==10098==The signal is caused by a READ memory access. Step #5: ==10098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a4bcff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a4bcffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0cal is caused by a READ memory access. Step #5: ==45998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe69bf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe69bf3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe69bd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==45998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023459558 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc245800c0 T46014) Step #5: ==46014==The signal is caused by a READ memory access. Step #5: ==46014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23325258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2332525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2332503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afa) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a4bcdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3326397827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf08453e0 T10114) Step #5: ==10114==The signal is caused by a READ memory access. Step #5: ==10114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d898e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d898e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d898c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3327289370 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe958ed320 T10130) Step #5: ==10130==d80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024369500 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffa8434f0 T46030) Step #5: ==46030==The signal is caused by a READ memory access. Step #5: ==46030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d650bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d650bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d6509a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025273095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd402eaa0 T46046) Step #5: ==46046==The signal is caused by a READ memory access. Step #5: ==46046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff69121d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff69121da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887The signal is caused by a READ memory access. Step #5: ==10130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa590c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa590c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa590c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3328182597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5441bca0 T10146) Step #5: ==10146==The signal is caused by a READ memory access. Step #5: ==10146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f587e3918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f587e391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f587e36f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10146==ABORTING Step #5: MS: 0 ; base unit::5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6911fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026174130 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd3c33670 T46062) Step #5: ==46062==The signal is caused by a READ memory access. Step #5: ==46062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c34b528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c34b52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c34b30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027080738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67ea2520 T46078) Step #5: ==46078==The signal is caused by a READ memory access. Step #5: ==46078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329077937 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef75d00c0 T10162) Step #5: ==10162==The signal is caused by a READ memory access. Step #5: ==10162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16c40a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16c40a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16c4087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3329977835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc144cf880 T10178) Step #5: ==10178==The signal is caused by a READ memory access. Step #5: ==10178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0040b418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0040b41a5f in exit (/lib/x86fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c7a7e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c7a7e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c7a7c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027976846 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46096==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8233e430 T46096) Step #5: ==46096==The signal is caused by a READ memory access. Step #5: ==46096==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2ff21058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ff2105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff20e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46096==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028882564 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0040b1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3330874169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10196==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd3df62f0 T10196) Step #5: ==10196==The signal is caused by a READ memory access. Step #5: ==10196==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f327fc728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f327fc72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327fc50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3331765892 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknow 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd5333cb0 T46114) Step #5: ==46114==The signal is caused by a READ memory access. Step #5: ==46114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe546cdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe546cdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe546cbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029789119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc9ba7520 T46130) Step #5: ==46130==The signal is caused by a READ memory access. Step #5: ==46130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20cb7e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20cb7e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20cb7c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030698659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcffe9f420 T46146) Step #5: ==46146==The signal is caused by a READ memory access. Step #5: ==46146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1fcdd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1fcdd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1fcdb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031613186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde4f9f8b0 T46162) Step #5: ==46162==The signal is caused by a READ memory access. Step #5: ==46162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coveran address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff6ac1790 T10214) Step #5: ==10214==The signal is caused by a READ memory access. Step #5: ==10214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d85a828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d85a82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d85a60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3332653660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7f2d3cc0 T10230) Step #5: ==10230==The signal is caused by a READ memory access. Step #5: ==10230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f902d1868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f902d186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f902d164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_ge-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a9999a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a9999aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a99978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032521286 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff13161e20 T46178) Step #5: ==46178==The signal is caused by a READ memory access. Step #5: ==46178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f31348158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3134815a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31347f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033420677 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: ME64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3333554609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc373d44c0 T10246) Step #5: ==10246==The signal is caused by a READ memory access. Step #5: ==10246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c49eb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c49eb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c49e96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3334447634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc019bee0 T10262) Step #5: ==10262==The signal is caused by a READ memory access. Step #5: ==10262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f694a8d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId:RGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe92703f90 T46194) Step #5: ==46194==The signal is caused by a READ memory access. Step #5: ==46194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60f55e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60f55e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60f55be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034326185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3c2bb4c0 T46210) Step #5: ==46210==The signal is caused by a READ memory access. Step #5: ==46210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d690848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d69084a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d69062082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide a eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f694a8d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694a8b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3335340438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0d29a850 T10278) Step #5: ==10278==The signal is caused by a READ memory access. Step #5: ==10278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c03f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c03f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c03f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3336228612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviodditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035230182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5f372920 T46226) Step #5: ==46226==The signal is caused by a READ memory access. Step #5: ==46226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86fb2fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86fb2fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86fb2db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036138008 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff648c78d0 T46242) Step #5: ==46242==The signal is caused by a READ memory access. Step #5: ==46242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d326688a6 (/lib/x86_64-linux-gnu/libc.srSanitizer:DEADLYSIGNAL Step #5: ==10294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7359b770 T10294) Step #5: ==10294==The signal is caused by a READ memory access. Step #5: ==10294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc228bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc228bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc2289b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3337126697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffc34e310 T10310) Step #5: ==10310==The signal is caused by a READ memory access. Step #5: ==10310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f750083f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f750083fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f750081d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide addito.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d32668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d32646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037044910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd308d680 T46258) Step #5: ==46258==The signal is caused by a READ memory access. Step #5: ==46258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f876d5588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f876d558a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f876d536082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037952821 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2fcf5c90 T46274) Step #5: ==46274==The signal is caused by a READ memory access. Step #5: ==46274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febdc0028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febdc002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febdbfe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038849436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe48557050 T46290) Step #5: ==46290==The signal is caused by a READ memory access. Step #5: ==46290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f1392e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f1392ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f1390c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifacional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338018336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10328==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd4050b90 T10328) Step #5: ==10328==The signal is caused by a READ memory access. Step #5: ==10328==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4068a4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4068a4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4068a2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3338910611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd209779c0 T10345) Step #5: ==10345==The signal is caused by a READ memory access. Step #5: ==10345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0xt_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039751847 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc31382c0 T46306) Step #5: ==46306==The signal is caused by a READ memory access. Step #5: ==46306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc8eee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc8eee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc8eec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040660903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c932830 T46322) Step #5: ==46322==The signal is caused by a READ memory access. Step #5: ==46322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc9b89098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9b8909a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_A6fd361) Step #5: #5 0x7f5f9d1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f9d1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9d1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3339804184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc37d0c710 T10362) Step #5: ==10362==The signal is caused by a READ memory access. Step #5: ==10362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14033818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1403381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f140335f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340695335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processeB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9b88e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041565306 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb97569e0 T46340) Step #5: ==46340==The signal is caused by a READ memory access. Step #5: ==46340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f60de4da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60de4daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60de4b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042464598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1be71f40 T46358) Step #5: ==46358==The signal is caused by a READ memory access. Step #5: ==46358==Hint: this fault was caused by a dereference of a high value address (see register values beld earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd10ab5da0 T10378) Step #5: ==10378==The signal is caused by a READ memory access. Step #5: ==10378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bd522a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bd522aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd5208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3341591518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff752b0dd0 T10394) Step #5: ==10394==The signal is caused by a READ memory access. Step #5: ==10394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6374f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6374f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6374eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--low). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecf2a998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecf2a99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf2a77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043373855 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08577570 T46374) Step #5: ==46374==The signal is caused by a READ memory access. Step #5: ==46374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5cecdd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cecdd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cecdb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044279485 Step #5: INFO: Loaded 1 moduprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3342486106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a413720 T10410) Step #5: ==10410==The signal is caused by a READ memory access. Step #5: ==10410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d82a458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d82a45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d82a23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3343377835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd35886080 T10426) Step #5: ==10426==The signal is caused by a READ memory access. Step #5: ==10426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f718d7238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f718d723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f718d701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3344265181 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecfe4cd20 T10442) Step #5: ==10442==The signal is caused by a READ memory access. Step #5: ==10442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5bc4cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5bc4cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5bc4ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3345161140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff07190b60 T10458) Step #5: ==10458==The signal is caused by a READ memory access. Step #5: ==10458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52ec41d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52ec41da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ec3fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346052520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeea3b62e0 T10474) Step #5: ==10474==The signal is caused by a READ memory access. Step #5: ==10474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcef48218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcef4821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcef47ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/les (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf3eb5c90 T46390) Step #5: ==46390==The signal is caused by a READ memory access. Step #5: ==46390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb137f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb137f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb137ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045189343 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff49923150 T46406) Step #5: ==46406==The signal is caused by a READ memory access. Step #5: ==46406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f805518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f80551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f8052f082 in __libc_start_main (/lib/x8libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3346940808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8ea1e90 T10490) Step #5: ==10490==The signal is caused by a READ memory access. Step #5: ==10490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f861e02e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f861e02ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f861e00c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3347835649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7b15a7b0 T10506) Step #5: ==10506==The signal is caused by a READ memory access. Step #5: ==10506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-co6_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046098909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea5168330 T46422) Step #5: ==46422==The signal is caused by a READ memory access. Step #5: ==46422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9986c868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9986c86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9986c64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047001314 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8d1d7dd0 T46438) Step #5: ==46438==The signal is caused by a READ memory access. Step #5: ==46438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverageverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60e962e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60e962ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60e960c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3348732168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd18641010 T10522) Step #5: ==10522==The signal is caused by a READ memory access. Step #5: ==10522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f645dbc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f645dbc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f645dba4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3349627923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer -x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facef3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facef3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facef37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047902423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b3b9d40 T46454) Step #5: ==46454==The signal is caused by a READ memory access. Step #5: ==46454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff414c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff414c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff414c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048799569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c2d66b0 T46470) Step #5: ==46470==The signal is caused by a READ memory access. Step #5: ==46470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4ab5a7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ab5a7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ab5a59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049700515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff93e6cca0 T46486) Step #5: ==46486==The signal is caused by a READ memory access. Step #5: ==46486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93e8c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93e8c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93e8c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050601003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd65564340 T46502) Step #5: ==46502==The signal is caused by a READ memory access. Step #5: ==46502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39318cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39318cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39318aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051505251 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04a83c70 T46518) Step #5: ==46518==The signal is caused by a READ memory access. Step #5: ==46518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverwill not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd851d2970 T10538) Step #5: ==10538==The signal is caused by a READ memory access. Step #5: ==10538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbac2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbac288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbac266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3350518757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5a089bf0 T10554) Step #5: ==10554==The signal is caused by a READ memory access. Step #5: ==10554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4856c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4856c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4856c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3351414607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0c1cb4e0 T10570) Step #5: ==10570==The signal is caused by a READ memory access. Step #5: ==10570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07349418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0734941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073491f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3352312737 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31393e50 T10586) Step #5: ==10586==The signal is caused by a READ memory access. Step #5: ==10586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-cage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc12b638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc12b63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc12b41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052412350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcea126f70 T46534) Step #5: ==46534==The signal is caused by a READ memory access. Step #5: ==46534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c7a9b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c7a9b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7a996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053317378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLoverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f863d7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f863d7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f863d786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3353209393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc02446a0 T10602) Step #5: ==10602==The signal is caused by a READ memory access. Step #5: ==10602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffac45348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffac4534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac4512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3354106533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (YSIGNAL Step #5: ==46550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8edf900 T46550) Step #5: ==46550==The signal is caused by a READ memory access. Step #5: ==46550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbc8481f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc8481fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc847fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054216486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc611285d0 T46566) Step #5: ==46566==The signal is caused by a READ memory access. Step #5: ==46566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e361168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e36116a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e360f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46566==51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefda21990 T10618) Step #5: ==10618==The signal is caused by a READ memory access. Step #5: ==10618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f960f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f960f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f960d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355003285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa0ee2b70 T10634) Step #5: ==10634==The signal is caused by a READ memory access. Step #5: ==10634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5735b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5735b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5735b46082 inABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055138765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca16d4be0 T46582) Step #5: ==46582==The signal is caused by a READ memory access. Step #5: ==46582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a5df528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a5df52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a5df30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056039624 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08d63760 T46598) Step #5: ==46598==The signal is caused by a READ memory access. Step #5: ==46598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34e94e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34e94e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (Bu __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3355891604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6dbcb40 T10650) Step #5: ==10650==The signal is caused by a READ memory access. Step #5: ==10650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f511a2e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f511a2e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511a2c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3356783655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2b9d5e20 T10666) Step #5: ==10666==The signal is caused by a READ memory access. Step #5: ==10666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coveildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34e94c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056938745 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde2272560 T46614) Step #5: ==46614==The signal is caused by a READ memory access. Step #5: ==46614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3777248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa377724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa377702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057851947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8427cff0 T46630) Step #5: ==46630==The signal is caused by a READ memory access. Step #5: ==46630==Hint: this faulrage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8405d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8405d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8405b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3357680024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e9fef50 T10682) Step #5: ==10682==The signal is caused by a READ memory access. Step #5: ==10682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d61e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d61e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d61dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3358570445 Step #5: INFO: Loaded 1 modules (510t was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6baadef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6baadefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6baadcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058757417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46651==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec42f9a00 T46651) Step #5: ==46651==The signal is caused by a READ memory access. Step #5: ==46651==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71f2f298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71f2f29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71f2f07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46651==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with e37 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2f603ef0 T10698) Step #5: ==10698==The signal is caused by a READ memory access. Step #5: ==10698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68fa4398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68fa439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68fa417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3359463359 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff37649510 T10714) Step #5: ==10714==The signal is caused by a READ memory access. Step #5: ==10714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52d36738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52d3673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /srcntropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059665244 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe61fe0880 T46669) Step #5: ==46669==The signal is caused by a READ memory access. Step #5: ==46669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b7fce48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b7fce4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b7fcc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060573230 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3dd21050 T46686) Step #5: ==46686==The signal is caused by a READ memory access. Step #5: ==46686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c3a7a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c3a7a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/f/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52d3651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3360361366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8039d0e0 T10730) Step #5: ==10730==The signal is caused by a READ memory access. Step #5: ==10730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c31a2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c31a2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c31a0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3361252978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfa1a4e40 T10746) Step #5: ==10746==The signal is caused by a READ memory access. Step #5: ==10746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn whichuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3a787082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061481963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5bb9f930 T46702) Step #5: ==46702==The signal is caused by a READ memory access. Step #5: ==46702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a0f01b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a0f01ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a0eff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062390212 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe123d47e0 T46718) Step #5: ==46718==The signal is caused by a READ memory access. Step #5: ==46718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f982061e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f982061ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98205fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063298786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5f193020 T46734) Step #5: ==46734==The signal is caused by a READ memory access. Step #5: ==46734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd677a348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd677a34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd677a12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064201372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -m register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d3e85e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d3e85ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d3e83c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3362143116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd24189c10 T10762) Step #5: ==10762==The signal is caused by a READ memory access. Step #5: ==10762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3899a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3899a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb389987082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 696 Step #5: INFO: Running with entropiax_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfa81be20 T46750) Step #5: ==46750==The signal is caused by a READ memory access. Step #5: ==46750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9d8acb28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d8acb2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d8ac90082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065111879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff27968bb0 T46766) Step #5: ==46766==The signal is caused by a READ memory access. Step #5: ==46766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0c41648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0c4164a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0c4142082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libc power schedule (0xFF, 100). Step #5: INFO: Seed: 3363037943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff62b74270 T10778) Step #5: ==10778==The signal is caused by a READ memory access. Step #5: ==10778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c15a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c15a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c15a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3363930209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff22f06520 T10794) Step #5: ==10794==The signal is caused by a READ memory access. Step #5: ==10794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd4343e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd4343ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-fuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066021772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc044b600 T46782) Step #5: ==46782==The signal is caused by a READ memory access. Step #5: ==46782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88d215f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88d215fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88d213d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066933644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd55318970 T46802) Step #5: ==46802==The signal is caused by a READ memory access. Step #5: ==46802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProproject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd4341c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3364825187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57d48f30 T10810) Step #5: ==10810==The signal is caused by a READ memory access. Step #5: ==10810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f77fad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f77fada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f77f8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3365710850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9bfd20b0 T10826) Step #5: ==10826==The signal is caused by a READ memory access. Step #5: ==10826==Hint: this fault was caused by a dereference of a high valufilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54661ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54661baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5466198082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067841252 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb8d83870 T46818) Step #5: ==46818==The signal is caused by a READ memory access. Step #5: ==46818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efdcb0b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdcb0b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdcb090082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068742895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7011b130 T46834) Step #5: ==46834==The signal is caused by a READ memory access. Step #5: ==46834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2b8536a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b8536aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b85348082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069648576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81e44000 T46850) Step #5: ==46850==The signal is caused by a READ memory access. Step #5: ==46850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe98c3858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe98c385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe98c363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070550036 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f1b7b30 T46866) Step #5: ==46866==The signal is caused by a READ memory access. Step #5: ==46866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7a38d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7a38d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7a38b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071463786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff325660c0 T46882) Step #5: ==46882==The signal is caused by a READ memory access. Step #5: ==46882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f429d0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ce address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4825cbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4825cbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4825c9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3366607900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6bb7a190 T10842) Step #5: ==10842==The signal is caused by a READ memory access. Step #5: ==10842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ce86bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ce86bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ce869d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d325a) Step #5: #6 0x7f429d074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f429d052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072360994 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedb979400 T46898) Step #5: ==46898==The signal is caused by a READ memory access. Step #5: ==46898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a9d2378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a9d237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a9d215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073269432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca8311000 T46914) Step #5: =5bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3367502358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1f6ac930 T10858) Step #5: ==10858==The signal is caused by a READ memory access. Step #5: ==10858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f811ab0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f811ab0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f811aae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3368397389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe826f4a40 T10874) Step #5: ==10874==The signal is caused by a READ memory access. Step #5: ==10874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5fbc328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5fbc32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5fbc10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3369290730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c9f1d00 T10890) Step #5: ==10890==The signal is caused by a READ memory access. Step #5: ==10890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcfd7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcfd7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcfd7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3370177964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7663f810 T10906) Step #5: ==10906==The signal is caused by a READ memory access. Step #5: ==10906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe18ceb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe18ceb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe18ce8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371063204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff2f51500 T10922) Step #5: ==10922==The signal is caused by a READ memory access. Step #5: ==10922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fd2b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fd2b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fd2b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3371958936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1340a500 T10937) Step #5: ==10937==The signal is caused by a READ memory access. Step #5: ==10937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd255a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd255a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd255a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3372853794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc198df690 T10953) Step #5: ==10953==The signal is caused by a READ memory access. Step #5: ==10953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d0a3a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d0a3a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d0a382082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3373747431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff80dab0 T10970) Step #5: ==10970==The signal is caused by a READ memory access. Step #5: ==10970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc7fe9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc7fe9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7fe78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3374644675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==10987==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36e4fb20 T10987) Step #5: ==10987==The signal is caused by a READ memory access. Step #5: ==10987==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dfb6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8dfb648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dfb626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==10987==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3375538709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe33e03af0 T11002) Step #5: ==11002==The signal is caused by a READ memory access. Step #5: ==11002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe62aa868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe62aa86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62aa64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_wri=46914==The signal is caused by a READ memory access. Step #5: ==46914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3663508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb366350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36632e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074171965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2ca729b0 T46930) Step #5: ==46930==The signal is caused by a READ memory access. Step #5: ==46930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f758976b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f758976ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7589749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d32te_binary_ids Step #5: ==11002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3376422379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce01a3080 T11018) Step #5: ==11018==The signal is caused by a READ memory access. Step #5: ==11018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc22f7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc22f7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc22f788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3377319923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcad500ae0 T11034) Step #5: ==11034==The signal is caused by a READ memory access. Step #5: ==11034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11aef2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bb55bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075078378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc553ef820 T46946) Step #5: ==46946==The signal is caused by a READ memory access. Step #5: ==46946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2c45518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2c4551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c452f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075992792 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe065725c0 T46962) Step #5: ==46962==The signal is caused by a READ memory access. Step #5: ==46962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfafc7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfafc7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/Fuzza373ca0ca) Step #5: #6 0x7f11aef2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11aef0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3378216951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7f37af70 T11050) Step #5: ==11050==The signal is caused by a READ memory access. Step #5: ==11050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bf4ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bf4ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf4a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3379113598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11066=erDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfafc58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076899913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff20267e50 T46978) Step #5: ==46978==The signal is caused by a READ memory access. Step #5: ==46978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89483388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8948338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8948316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077806104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd846d1120 T46994) Step #5: ==46994==The signal is caused by a READ memory access. Step #5: ==46994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e7e1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e7e1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e7e1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==46994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078710127 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc56b873d0 T47010) Step #5: ==47010==The signal is caused by a READ memory access. Step #5: ==47010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0b90b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0b90b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0b9096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079617362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c=ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6065370 T11066) Step #5: ==11066==The signal is caused by a READ memory access. Step #5: ==11066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fb68528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fb6852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fb6830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380003902 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1541b300 T11082) Step #5: ==11082==The signal is caused by a READ memory access. Step #5: ==11082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c728968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c72896a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c72874082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBe), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf71a9000 T47026) Step #5: ==47026==The signal is caused by a READ memory access. Step #5: ==47026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c469758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c46975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c46953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080521673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcab6c7b30 T47042) Step #5: ==47042==The signal is caused by a READ memory access. Step #5: ==47042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2dfbd238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dfbd23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfbd01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53haviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3380897907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbd1d98f0 T11098) Step #5: ==11098==The signal is caused by a READ memory access. Step #5: ==11098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fa05058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fa0505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fa04e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3381787532 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc806f8c60 T11114) Step #5: ==11114==The signal is caused by a READ memory access. Step #5: ==11114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb03dabe8a6 (ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081426466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff811797e0 T47058) Step #5: ==47058==The signal is caused by a READ memory access. Step #5: ==47058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98831d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98831d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98831b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082324923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccab32510 T47074) Step #5: ==47074==The signal is caused by a READ memory access. Step #5: ==47074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out//lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb03dabea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03da9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3382681681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6c865050 T11130) Step #5: ==11130==The signal is caused by a READ memory access. Step #5: ==11130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ab75248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ab7524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab7502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3383576033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa268f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa268f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa268d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083232663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec6400fe0 T47090) Step #5: ==47090==The signal is caused by a READ memory access. Step #5: ==47090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f189f81d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f189f81da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189f7fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084138239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTempnow Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc558f3f80 T11146) Step #5: ==11146==The signal is caused by a READ memory access. Step #5: ==11146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7404c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7404c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7404a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3384473558 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe67245b60 T11162) Step #5: ==11162==The signal is caused by a READ memory access. Step #5: ==11162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86bfb258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86bfb25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86bfb03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteDat.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0ad17a60 T47106) Step #5: ==47106==The signal is caused by a READ memory access. Step #5: ==47106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe583efc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe583efca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe583eda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085039582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe71310c80 T47122) Step #5: ==47122==The signal is caused by a READ memory access. Step #5: ==47122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efca6bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efca6bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca6bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer ca Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3385371187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff23a64440 T11178) Step #5: ==11178==The signal is caused by a READ memory access. Step #5: ==11178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09e38ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09e38eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09e38cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3386257922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb2722930 T11194) Step #5: ==11194==The signal is caused by a READ memory access. Step #5: ==11194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_an not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085939982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc06329ef0 T47138) Step #5: ==47138==The signal is caused by a READ memory access. Step #5: ==47138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b554d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b554d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b554b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086844868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9fe716e0 T47154) Step #5: ==47154==The signal is caused by a READ memory access. Step #5: ==47154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6040f188a6 (/lib/x86_64-write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bd908f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bd908fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd906d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3387154752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd100faac0 T11213) Step #5: ==11213==The signal is caused by a READ memory access. Step #5: ==11213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39f05658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39f0565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39f0543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388043494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6040f18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6040ef6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087748426 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7d9bf890 T47170) Step #5: ==47170==The signal is caused by a READ memory access. Step #5: ==47170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41836718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4183671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f418364f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088651006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47186==ERROR: UndefinedBehaviorSanitizer: SEGV on un.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9da0e560 T11230) Step #5: ==11230==The signal is caused by a READ memory access. Step #5: ==11230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe5c37d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe5c37da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe5c35b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3388929404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8af0edf0 T11246) Step #5: ==11246==The signal is caused by a READ memory access. Step #5: ==11246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f259657b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f259657ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2596559082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+known address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff30c4dae0 T47186) Step #5: ==47186==The signal is caused by a READ memory access. Step #5: ==47186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecdafa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecdafa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecdaf86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089560618 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47204==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec7cb6440 T47204) Step #5: ==47204==The signal is caused by a READ memory access. Step #5: ==47204==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c840bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c840bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c8409b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47204==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000000000x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3389824328 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5ec2a990 T11262) Step #5: ==11262==The signal is caused by a READ memory access. Step #5: ==11262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0eec76e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eec76ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eec74c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3390716750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc539bc6a0 T11278) Step #5: ==11278==The signal is caused by a READ memory access. Step #5: ==11278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: 000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090465239 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4b1ac560 T47222) Step #5: ==47222==The signal is caused by a READ memory access. Step #5: ==47222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b989708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b98970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9894e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091374035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf219fa40 T47238) Step #5: ==47238==The signal is caused by a READ memory access. Step #5: ==47238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7e4a3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7e4a3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7 #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f5cda68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f5cda6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f5cd84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3391610400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc9f2ca0 T11294) Step #5: ==11294==The signal is caused by a READ memory access. Step #5: ==11294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0e49108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0e4910a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e48ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3392502054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7e4a1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092273882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1a621250 T47257) Step #5: ==47257==The signal is caused by a READ memory access. Step #5: ==47257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ad2e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ad2e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ad2e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093177752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06b8d3c0 T47274) Step #5: ==47274==The signal is caused by a READ memory access. Step #5: ==47274==Hint: this fault was caused by a dereference of a high value address (see regthan 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd43962f60 T11310) Step #5: ==11310==The signal is caused by a READ memory access. Step #5: ==11310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc26e53a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc26e53aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc26e518082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3393393874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb848b560 T11326) Step #5: ==11326==The signal is caused by a READ memory access. Step #5: ==11326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e0b4088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e0b408a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0b3e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: ister values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3deeda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3deedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3deeb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094089757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4cde7ff0 T47290) Step #5: ==47290==The signal is caused by a READ memory access. Step #5: ==47290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fada16d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fada16d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada16af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094991292 Step #5: INF #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3394288394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4ce339a0 T11342) Step #5: ==11342==The signal is caused by a READ memory access. Step #5: ==11342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd313b158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd313b15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd313af3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3395185832 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d7e11a0 T11358) Step #5: ==11358==The signal is caused by a READ memory access. Step #5: ==11358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: O: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc23d51c60 T47306) Step #5: ==47306==The signal is caused by a READ memory access. Step #5: ==47306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2881aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2881aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2881ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095893310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd28a2240 T47322) Step #5: ==47322==The signal is caused by a READ memory access. Step #5: ==47322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0243318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd024331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02430f082 in __libc_sta #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda83fec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda83feca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda83fca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396073151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4028e8f0 T11374) Step #5: ==11374==The signal is caused by a READ memory access. Step #5: ==11374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a575058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a57505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a574e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3396961060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x90rt_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096799760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbffca5d0 T47338) Step #5: ==47338==The signal is caused by a READ memory access. Step #5: ==47338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4ab4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4ab4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ab48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097704198 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc7e836a0 T47354) Step #5: ==47354==The signal is caused by a READ memory access. Step #5: ==47354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/li5280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc1d7efa0 T11390) Step #5: ==11390==The signal is caused by a READ memory access. Step #5: ==11390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cab5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cab5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cab580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3397849021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5d787e80 T11406) Step #5: ==11406==The signal is caused by a READ memory access. Step #5: ==11406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f532a4808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f532a480a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532a45e082 in __libc_start_main (/lib/x86_64-bfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd64094b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd64094ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd640929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098615549 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b002ee0 T47370) Step #5: ==47370==The signal is caused by a READ memory access. Step #5: ==47370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c515f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c515f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c515d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099523601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larlinux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3398741492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc3e74370 T11422) Step #5: ==11422==The signal is caused by a READ memory access. Step #5: ==11422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9360bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9360bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9360b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3399633712 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4bc8bd90 T11438) Step #5: ==11438==The signal is caused by a READ memory access. Step #5: ==11438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: ger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc375c690 T47386) Step #5: ==47386==The signal is caused by a READ memory access. Step #5: ==47386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5f5e018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5f5e01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5f5ddf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100430473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd869c4e30 T47402) Step #5: ==47402==The signal is caused by a READ memory access. Step #5: ==47402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4954598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb495459a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb495437082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_wri#1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72069d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72069d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72069b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3400530428 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc86662690 T11454) Step #5: ==11454==The signal is caused by a READ memory access. Step #5: ==11454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f775bcf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f775bcf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f775bcce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3401425262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037te_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101334495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeae2fa90 T47418) Step #5: ==47418==The signal is caused by a READ memory access. Step #5: ==47418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7aa6b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7aa6b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa6b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102235047 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3e8fccc0 T47434) Step #5: ==47434==The signal is caused by a READ memory access. Step #5: ==47434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2aa70b0 T11470) Step #5: ==11470==The signal is caused by a READ memory access. Step #5: ==11470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0eff3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eff317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eff2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3402323182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd58c110 T11486) Step #5: ==11486==The signal is caused by a READ memory access. Step #5: ==11486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16bfc1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16bfc1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fu/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe00bbb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe00bbb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00bb96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103143282 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7c919710 T47450) Step #5: ==47450==The signal is caused by a READ memory access. Step #5: ==47450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c1f4e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c1f4e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c1f4c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104044894 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviozzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16bfbfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3403225589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ccddfd0 T11502) Step #5: ==11502==The signal is caused by a READ memory access. Step #5: ==11502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0149ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0149aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb014989082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3404112320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbc603b80 T11518) Step #5: ==11518==The signal is caused by a READ memory access. Step #5: ==11518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ffrSanitizer:DEADLYSIGNAL Step #5: ==47466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9de778e0 T47466) Step #5: ==47466==The signal is caused by a READ memory access. Step #5: ==47466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32724f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32724f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32724d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104947052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaa8b9b80 T47482) Step #5: ==47482==The signal is caused by a READ memory access. Step #5: ==47482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20598908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2059890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205986e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_bina761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55b0c9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55b0c9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55b0c7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3405003173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd9f5c6d0 T11534) Step #5: ==11534==The signal is caused by a READ memory access. Step #5: ==11534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74a51588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74a5158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a5136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INry_ids Step #5: ==47482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105852588 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7156a480 T47498) Step #5: ==47498==The signal is caused by a READ memory access. Step #5: ==47498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd49a6648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd49a664a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49a642082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106749214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd982b3a0 T47514) Step #5: ==47514==The signal is caused by a READ memory access. Step #5: ==47514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f396548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f39654a5f in exit (/lib/x86_64-linux-gnu/libc.sFO: Seed: 3405895839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb54f5660 T11550) Step #5: ==11550==The signal is caused by a READ memory access. Step #5: ==11550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37e712f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37e712fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e710d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3406776801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee0e32bf0 T11566) Step #5: ==11566==The signal is caused by a READ memory access. Step #5: ==11566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f522cf5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f522cf5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/Fo.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f39632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107659519 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc25f312b0 T47530) Step #5: ==47530==The signal is caused by a READ memory access. Step #5: ==47530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91c2de68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91c2de6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91c2dc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108561183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde1475530 T47546) Step #5: ==47546==The signal is caused by a READ memory access. Step #5: ==47546=uzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522cf3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3407663102 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf4ee9bb0 T11582) Step #5: ==11582==The signal is caused by a READ memory access. Step #5: ==11582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7e997f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7e997fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e995d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3408557479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff648e5270 T11598) Step #5: ==11598==The signal is caused by a READ memory access. Step #5: ==11598==Hint: this fault was caused by a dereference of a high value address (see register values b=Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4a979f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4a979fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4a977d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109461727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda3d71a90 T47562) Step #5: ==47562==The signal is caused by a READ memory access. Step #5: ==47562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f253f36d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f253f36da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253f34b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFOelow). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d1cd2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d1cd2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1cd0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3409441608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede065430 T11614) Step #5: ==11614==The signal is caused by a READ memory access. Step #5: ==11614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30d0ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30d0ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30d0ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3410328684 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef23e18f0 T11630) Step #5: ==11630==The signal is caused by a READ memory access. Step #5: ==11630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff62359e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff62359ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff62357c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3411214712 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb854efb0 T11646) Step #5: ==11646==The signal is caused by a READ memory access. Step #5: ==11646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ccbfdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ccbfdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccbfbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412104544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9c798b0 T11662) Step #5: ==11662==The signal is caused by a READ memory access. Step #5: ==11662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcec8b438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcec8b43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcec8b21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3412998973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc95d86f10 T11681) Step #5: ==11681==The signal is caused by a READ memory access. Step #5: ==11681==Hint: thi: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110359059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc44baa0a0 T47578) Step #5: ==47578==The signal is caused by a READ memory access. Step #5: ==47578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8720948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa872094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa872072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111268686 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef2530db0 T47594) Step #5: ==47594==The signal is caused by a READ memory access. Step #5: ==47594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66514458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6651445a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/cs fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67d11608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67d1160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d113e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3413891744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc378c6ef0 T11698) Step #5: ==11698==The signal is caused by a READ memory access. Step #5: ==11698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f251d3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f251d379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f251d357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3414782806 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc6164e80 T11714) Step #5: ==11714==The signal is caused by a READ memory access. Step #5: ==11714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbcca1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbcca1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbcc9f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3415677030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca26fb320 T11730) Step #5: ==11730==The signal is caused by a READ memory access. Step #5: ==11730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35f85a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35f85a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec4ompiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6651423082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112175661 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3cd4d550 T47610) Step #5: ==47610==The signal is caused by a READ memory access. Step #5: ==47610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c71e2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c71e2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c71e0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113087293 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6e7a6990 T47626) Step #5: ==47626==The signal is caused by a READ memory access. Step #5: ==47626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzze46b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35f8582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3416564993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9623dc90 T11746) Step #5: ==11746==The signal is caused by a READ memory access. Step #5: ==11746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92047d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92047d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92047b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3417452721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd84a24a00 T11762) Step #5: ==11762==The signal is caused by a READ memory access. Step #5: ==11762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d4f7f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d4f7f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d4f7ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3418349652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0747e70 T11778) Step #5: ==11778==The signal is caused by a READ memory access. Step #5: ==11778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fc80498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fc8049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fc8027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3419242898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefbb46f30 T11794) Step #5: ==11794==The signal is caused by a READ memory access. Step #5: ==11794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fa06ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fa06eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fa06ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3420138788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe595ba00 T11810) Step #5: ==11810==The signal is caused by a READ memory access. Step #5: ==11810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd524b018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd524b01a5fr-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64d70a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64d70a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d7085082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113989616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe318c94e0 T47642) Step #5: ==47642==The signal is caused by a READ memory access. Step #5: ==47642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5fb15b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5fb15ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fb139082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114907974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd524adf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421030597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4e6ab470 T11826) Step #5: ==11826==The signal is caused by a READ memory access. Step #5: ==11826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d164ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d164eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d164cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3421926017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11842==ERROR: UndefinedBehaviorSanitiz9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfaea56b0 T47658) Step #5: ==47658==The signal is caused by a READ memory access. Step #5: ==47658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8dcc1fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8dcc1fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dcc1d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115814683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff55fbf40 T47674) Step #5: ==47674==The signal is caused by a READ memory access. Step #5: ==47674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba719708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba71970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7194e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148Cer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc60e03ac0 T11842) Step #5: ==11842==The signal is caused by a READ memory access. Step #5: ==11842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61c00778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61c0077a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c0055082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3422819687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7defbb0 T11858) Step #5: ==11858==The signal is caused by a READ memory access. Step #5: ==11858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec7c42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec7c42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec7c408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfu54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116729769 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8e488cf0 T47693) Step #5: ==47693==The signal is caused by a READ memory access. Step #5: ==47693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f6b4d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f6b4d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f6b4ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117633167 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6a31d4d0 T47710) Step #5: ==47710==The signal is caused by a READ memory access. Step #5: ==47710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in wrzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3423705747 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62022f00 T11874) Step #5: ==11874==The signal is caused by a READ memory access. Step #5: ==11874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7ce84c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7ce84ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7ce82a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3424602588 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa031c890 T11890) Step #5: ==11890==The signal is caused by a READ memory access. Step #5: ==11890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95ce7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+iteFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a869968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a86996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a86974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118537897 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4c9596e0 T47726) Step #5: ==47726==The signal is caused by a READ memory access. Step #5: ==47726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc543d438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc543d43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc543d21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119442711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf3de1ad0 T47742) Step #5: ==47742==The signal is caused by a READ memory access. Step #5: ==47742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53295ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53295efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53295cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120342867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca50f6380 T47758) Step #5: ==47758==The signal is caused by a READ memory access. Step #5: ==47758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc1b6ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc1b6aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc1b68a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSani0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95ce7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ce7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3425495110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec862ba20 T11906) Step #5: ==11906==The signal is caused by a READ memory access. Step #5: ==11906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc54769b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc54769ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc547679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3426390222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mtizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121249346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd27b41b70 T47777) Step #5: ==47777==The signal is caused by a READ memory access. Step #5: ==47777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51d86248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51d8624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d8602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122152518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3e766c80 T47794) Step #5: ==47794==The signal is caused by a READ memory access. Step #5: ==47794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ab773d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ab773da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ab771b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123055786 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd54192450 T47810) Step #5: ==47810==The signal is caused by a READ memory access. Step #5: ==47810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd3f0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd3f0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd3f0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123959155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda7131dd0 T47826) Step #5: ==47826==The signal is caused by a READ memory access. Step #5: ==47826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f149105d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f149105da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f149103b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124859727 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc2cdb760 T47842) Step #5: ==47842==The signal is caused by a READ memory access. Step #5: ==47842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9439f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9439f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9439d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125766418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd3058e20 T47858) Step #5: ==47858==The signal is caused by a READ memory access. Step #5: ==47858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99669f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99669f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99669d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126670953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd451d2630 T47874) Step #5: ==47874==The signal is caused by a READ memory access. Step #5: ==47874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c546d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c546d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c546b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127580592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc88222350 T47890) Step #5: ==47890==The signal is caused by a READ memory access. Step #5: ==47890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36847a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36847a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f368477e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128483891 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfab1abb0 T47906) Step #5: ==47906==The signal is caused by a READ memory access. Step #5: ==47906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff76cb978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff76cb97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76cb75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129383102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd589018c0 T47922) Step #5: ==47922==The signal is caused by a READ memory access. Step #5: ==47922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc453478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc45347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc45325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130291669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf69382a0 T47938) Step #5: ==47938==The signal is caused by a READ memory access. Step #5: ==47938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70ec9de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70ec9dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ec9bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131191053 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47956==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8380a140 T47956) Step #5: ==47956==The signal is caused by a READ memory access. Step #5: ==47956==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f954a9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f954a977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954a955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47956==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132102233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe335a8f70 T47973) Step #5: ==47973==The signal is caused by a READ memory access. Step #5: ==47973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9557a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9557a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9557a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133006948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb8b882e0 T47990) Step #5: ==47990==The signal is caused by a READ memory access. Step #5: ==47990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff95ed9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff95ed9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff95ed7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==47990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133907168 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce1f57190 T48006) Step #5: ==48006==The signal is caused by a READ memory access. Step #5: ==48006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56963de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56963dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56963bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134817557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d321210 T48022) Step #5: ==48022==The signal is caused by a READ memory access. Step #5: ==48022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd65d4e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd65d4e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd65d4c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135721113 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec6807ed0 T48038) Step #5: ==48038==The signal is caused by a READ memory access. Step #5: ==48038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b281058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b28105a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b280e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136623408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa3cfbfd0 T48054) Step #5: ==48054==The signal is caused by a READ memory access. Step #5: ==48054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1ae28d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1ae28da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1ae26b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137528179 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed749a690 T48070) Step #5: ==48070==The signal is caused by a READ memory access. Step #5: ==48070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26964578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2696457a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2696435082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138440135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64e06180 T48086) Step #5: ==48086==The signal is caused by a READ memory access. Step #5: ==48086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f136cc648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f136cc64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f136cc42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139347062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd14e9c970 T48102) Step #5: ==48102==The signal is caused by a READ memory access. Step #5: ==48102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12e20f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12e20f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e20d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140244429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48119==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1cc21cc0 T48119) Step #5: ==48119==The signal is caused by a READ memory access. Step #5: ==48119==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff25dbf88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff25dbf8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff25dbd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48119==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000b Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddf0709f0 T11922) Step #5: ==11922==The signal is caused by a READ memory access. Step #5: ==11922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe05b45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe05b45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe05b438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3427288159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8e9e1690 T11938) Step #5: ==11938==The signal is caused by a READ memory access. Step #5: ==11938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff445d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff445d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff445d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3428184710 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc467350b0 T11954) Step #5: ==11954==The signal is caused by a READ memory access. Step #5: ==11954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1102ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1102ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1102ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429078226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeda9853f0 T11970) Step #5: ==11970==The signal is caused by a READ memory access. Step #5: ==11970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-covera0000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141145403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb10971e0 T48138) Step #5: ==48138==The signal is caused by a READ memory access. Step #5: ==48138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb7c5e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb7c5e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7c5c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142050728 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca644ad90 T48154) Step #5: ==48154==The signal is caused by a READ memory access. Step #5: ==48154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae94ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae94ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0cge-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d35c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d35c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d35c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3429965206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==11986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff14dd86c0 T11986) Step #5: ==11986==The signal is caused by a READ memory access. Step #5: ==11986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fcd09c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fcd09ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fcd07a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==11986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3430854591 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc830200 T12002) Step #5: ==12002==The signal is caused by a READ memory access. Step #5: ==12002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff89eb8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff89eb8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff89eb6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3431748158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc6f0fc60 T12018) Step #5: ==12018==The signal is caused by a READ memory access. Step #5: ==12018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45b71588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45b7158a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45b7136082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_wa) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae94ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142962581 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9a5f5ac0 T48170) Step #5: ==48170==The signal is caused by a READ memory access. Step #5: ==48170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bbd1198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bbd119a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbd0f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143871418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca6e0250 T48186) Step #5: ==48186==The signal is caused by a READ memory access. Step #5: ==48186==Hint: this fault was caused by a dereference of a high value rite_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3432646630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79ccb3c0 T12034) Step #5: ==12034==The signal is caused by a READ memory access. Step #5: ==12034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c0ea5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c0ea5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c0ea38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3433540915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa6a08c0 T12050) Step #5: ==12050==The signal is caused by a READ memory access. Step #5: ==12050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile Instraddress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f686fae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f686fae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f686fabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144776782 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd005b4940 T48202) Step #5: ==48202==The signal is caused by a READ memory access. Step #5: ==48202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f376b26c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f376b26ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f376b24a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145682635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6faaeec0 T48218) Step #5: ==48218==The signal is caused by a READ memory access. Step #5: ==48218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4569718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff456971a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff45694f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146588374 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf8968f30 T48234) Step #5: ==48234==The signal is caused by a READ memory access. Step #5: ==48234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f57c6e748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57c6e74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57c6e520ProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6277dad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6277dada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6277d8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3434443052 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc615c5e0 T12066) Step #5: ==12066==The signal is caused by a READ memory access. Step #5: ==12066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d18e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d18e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d18df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3435339578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: 82 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147490325 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc739c2810 T48250) Step #5: ==48250==The signal is caused by a READ memory access. Step #5: ==48250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27f30bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27f30bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27f309d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148396318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80996870 T48266) Step #5: ==48266==The signal is caused by a READ memory access. Step #5: ==48266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteusing the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc068b3bf0 T12082) Step #5: ==12082==The signal is caused by a READ memory access. Step #5: ==12082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3932508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb393250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb39322e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3436237265 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefd465ff0 T12098) Step #5: ==12098==The signal is caused by a READ memory access. Step #5: ==12098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9021b518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9021b51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9021b2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC6DataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72064d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72064d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72064ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149304204 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8d66d40 T48282) Step #5: ==48282==The signal is caused by a READ memory access. Step #5: ==48282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23bc2778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23bc277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23bc255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150214883 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not gen6301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3437133358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea5e15430 T12114) Step #5: ==12114==The signal is caused by a READ memory access. Step #5: ==12114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d83c148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d83c14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d83bf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438029608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfb926af0 T12130) Step #5: ==12130==The signal is caused by a READ memory access. Step #5: ==12130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteDataerate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8e2c0730 T48298) Step #5: ==48298==The signal is caused by a READ memory access. Step #5: ==48298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9a86278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9a8627a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9a8605082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151125607 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2a2e1850 T48317) Step #5: ==48317==The signal is caused by a READ memory access. Step #5: ==48317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f162c3ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f162c3ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f162c38b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_T (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4e515f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4e515fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e513d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3438918765 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b96d000 T12146) Step #5: ==12146==The signal is caused by a READ memory access. Step #5: ==12146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf5c11f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf5c11fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf5c0fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3439816657 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not prOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152033434 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd787c6390 T48334) Step #5: ==48334==The signal is caused by a READ memory access. Step #5: ==48334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0309f8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0309f8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0309f6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152939075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef7a8b6a0 T48350) Step #5: ==48350==The signal is caused by a READ memory access. Step #5: ==48350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profileovided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeab8f8ae0 T12162) Step #5: ==12162==The signal is caused by a READ memory access. Step #5: ==12162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3400488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff340048a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff340026082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3440711279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffca49c0b0 T12178) Step #5: ==12178==The signal is caused by a READ memory access. Step #5: ==12178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90262428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9026242a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9026220082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (Bu_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bf70388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bf7038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf7016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153842442 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2d2d4bb0 T48366) Step #5: ==48366==The signal is caused by a READ memory access. Step #5: ==48366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7b7fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7b7fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b7fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154748331 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8a88ccc0 T48382) Step #5: ==48382==The signal is caused by a READ memory access. Step #5: ==48382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3fc64be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fc64bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc649c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155649161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc08bf3130 T48398) Step #5: ==48398==The signal is caused by a READ memory access. Step #5: ==48398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc57fcb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc57fcb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc57fc96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156554355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2ebe41f0 T48414) Step #5: ==48414==The signal is caused by a READ memory access. Step #5: ==48414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39bd6c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39bd6c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39bd6a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157457639 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3d4d0440 T48430) Step #5: ==48430==The signal is caused by a READ memory access. Step #5: ==48430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1f0691f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f0691fa5f in exit (/lib/x86_64-ildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3441604292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1d43c440 T12194) Step #5: ==12194==The signal is caused by a READ memory access. Step #5: ==12194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ee6a2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ee6a2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee6a0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3442505560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc12d82be0 T12210) Step #5: ==12210==The signal is caused by a READ memory access. Step #5: ==12210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImplinux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f068fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158362806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaaa20300 T48446) Step #5: ==48446==The signal is caused by a READ memory access. Step #5: ==48446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00f43798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00f4379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f4357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159271839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc600a91d0 T48462) Step #5: ==48462==The signal is caused by a READ memory l (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4024648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff402464a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff402442082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3443401824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08d68d30 T12226) Step #5: ==12226==The signal is caused by a READ memory access. Step #5: ==12226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fdb4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fdb474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fdb452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3444297055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaccess. Step #5: ==48462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44fd9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44fd9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44fd9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160176817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb0f7bfb0 T48478) Step #5: ==48478==The signal is caused by a READ memory access. Step #5: ==48478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f981fe8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f981fe8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f981fe69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161082066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6ed52500 T48494) Step #5: ==48494==The signal is caused by a READ memory access. Step #5: ==48494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7684a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7684a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76849f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161977917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3b4adde0 T48510) Step #5: ==48510==The signal is caused by a READ memory access. Step #5: ==48510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f33c39f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33c39f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33c39d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162885493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeef6e7790 T48526) Step #5: ==48526==The signal is caused by a READ memory access. Step #5: ==48526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b65d668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b65d66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b65d44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163793427 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9ba84410 T48542) Step #5: ==48542==The signal is caused by a READ memory access. Step #5: ==48542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfa3a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfa3a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfa3a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164693143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0d51dbe0 T48562) Step #5: ==48562==The signal is caused by a READ memory access. Step #5: ==48562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba96c2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba96c2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba96c0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165601650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd993920a0 T48578) Step #5: ==48578==The signal is caused by a READ memory access. Step #5: ==48578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94933678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9493367a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9493345082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166504387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc41a55730 T48594) Step #5: ==48594==The signal is caused by a READ memory access. Step #5: ==48594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51d00378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51d0037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d0015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167409516 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff61551e20 T48610) Step #5: ==48610==The signal is caused by a READ memory access. Step #5: ==48610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e28da68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e28da6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e28d84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168316221 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf11b1950 T48626) Step #5: ==48626==The signal is caused by a READ memory access. Step #5: ==48626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #aded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f17ee50 T12241) Step #5: ==12241==The signal is caused by a READ memory access. Step #5: ==12241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd121c758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd121c75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd121c53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3445190125 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd299525e0 T12258) Step #5: ==12258==The signal is caused by a READ memory access. Step #5: ==12258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b221808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b22180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #93 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4035e608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4035e60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4035e3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169221357 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef94b2ca0 T48642) Step #5: ==48642==The signal is caused by a READ memory access. Step #5: ==48642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19466988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1946698a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1946676082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170121200 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5 0x7f0b2215e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446087486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff49785db0 T12276) Step #5: ==12276==The signal is caused by a READ memory access. Step #5: ==12276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff0fbeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff0fbeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff0fbc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3446980936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffefe8a720 T12290) Step #5: ==12290==The signal is caused by a READ memory access. Step #5: ==12290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd252cf20 T48658) Step #5: ==48658==The signal is caused by a READ memory access. Step #5: ==48658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6742f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6742f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6742f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171024000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd34a47e50 T48674) Step #5: ==48674==The signal is caused by a READ memory access. Step #5: ==48674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe937ffd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe937ffda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe937fdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Undefout/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc88f758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc88f75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc88f53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3447876524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff275eb300 T12308) Step #5: ==12308==The signal is caused by a READ memory access. Step #5: ==12308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7aa984a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7aa984aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7aa9828082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3448770831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe10a784d0 T12326) Step #5: ==12326==The signal is caused by a READ memory access. Step #5: ==12326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea3273c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea3273ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea3271a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3449667450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc0387140 T12342) Step #5: ==12342==The signal is caused by a READ memory access. Step #5: ==12342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca1898d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca1898da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1896b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3450564577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ef61e70 T12358) Step #5: ==12358==The signal is caused by a READ memory access. Step #5: ==12358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf227f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf227f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf227d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3451458079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc14799060 T12374) Step #5: ==12374==The signal is caused by a READ memory access. Step #5: ==12374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd79a3148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd79a314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd79a2f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3452352150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdb947880 T12390) Step #5: ==12390==The signal is caused by a READ memory access. Step #5: ==12390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36eaedc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36eaedca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36eaeba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3453247906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff12ce6650 T12406) Step #5: ==12406==The signal is caused by a READ memory access. Step #5: ==12406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f670ccdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f670ccdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f670ccb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3454138177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda61796a0 T12422) Step #5: ==12422==The signal is caused by a READ memory access. Step #5: ==12422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02fe6508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02fe650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02fe62e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455031463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62cff900 T12438) Step #5: ==12438==The signal is caused by a READ memory access. Step #5: ==12438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35031728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3503172a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3503150082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3455930893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb1e37a40 T12454) Step #5: ==12454==The signal is caused by a READ memory access. Step #5: ==12454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19e138b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19e138ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19e1369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3456825915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe63dd6790 T12470) Step #5: ==12470==The signal is caused by a READ memory access. Step #5: ==12470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e9558e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e9558ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9556c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3457720397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc052e8510 T12486) Step #5: ==12486==The signal is caused by a READ memory access. Step #5: ==12486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59acbea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59acbeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59acbc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3458626006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5d5edec0 T12502) Step #5: ==12502==The signal is caused by a READ memory access. Step #5: ==12502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0fbb0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0fbb0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0fbaec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3459522599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd43ca1d0 T12518) Step #5: ==12518==The signal is caused by a READ memory access. Step #5: ==12518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78493d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78493d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78493b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3460423969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd2d19220 T12534) Step #5: ==12534==The signal is inedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171925641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec69e5210 T48690) Step #5: ==48690==The signal is caused by a READ memory access. Step #5: ==48690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9bf5818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9bf581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9bf55f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172828451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd785a5d0 T48706) Step #5: ==48706==The signal is caused by a READ memory access. Step #5: ==48706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7b6e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5caused by a READ memory access. Step #5: ==12534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f739413a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f739413aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7394118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3461319032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5541d440 T12550) Step #5: ==12550==The signal is caused by a READ memory access. Step #5: ==12550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe24972f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe24972fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe24970d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7b6e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7b6e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173727984 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5c54fa60 T48722) Step #5: ==48722==The signal is caused by a READ memory access. Step #5: ==48722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f17d599b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17d599ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17d5979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174636617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x00000006000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3462219389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc12d1c8d0 T12566) Step #5: ==12566==The signal is caused by a READ memory access. Step #5: ==12566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c7db338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c7db33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c7db11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3463110551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1ad5860 T12582) Step #5: ==12582==The signal is caused by a READ memory access. Step #5: ==12582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2234008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb223400a5f in exit (/lib/x86_64-linux-gnu/0d88 sp 0x7ffe66389d10 T48738) Step #5: ==48738==The signal is caused by a READ memory access. Step #5: ==48738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2386f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2386f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2386cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175537525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecdcd3f40 T48754) Step #5: ==48754==The signal is caused by a READ memory access. Step #5: ==48754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd2efb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd2efb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2ef93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit writtlibc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2233de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464001766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffabcbf40 T12598) Step #5: ==12598==The signal is caused by a READ memory access. Step #5: ==12598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b2d99d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b2d99da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b2d97b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3464897214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc en to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176440860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe22974840 T48770) Step #5: ==48770==The signal is caused by a READ memory access. Step #5: ==48770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa08cf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa08cf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa08cf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177352407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1843d560 T48786) Step #5: ==48786==The signal is caused by a READ memory access. Step #5: ==48786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05b2ff78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05b2ff7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-pro0x0000006ff761 bp 0x000000056f8d sp 0x7ffe22db4af0 T12614) Step #5: ==12614==The signal is caused by a READ memory access. Step #5: ==12614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8eb4f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8eb4f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8eb4f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3465791968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7992a260 T12630) Step #5: ==12630==The signal is caused by a READ memory access. Step #5: ==12630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90421b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90421b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f904218e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3466686229 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd76f18730 T12646) Step #5: ==12646==The signal is caused by a READ memory access. Step #5: ==12646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05241bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05241bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f052419d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3467576237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff77f26400 T12662) Step #5: ==12662==The signal is caused by a READ memory access. Step #5: ==12662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfc66e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfc66e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfc66c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3468470827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd40a9680 T12678) Step #5: ==12678==The signal is caused by a READ memory access. Step #5: ==12678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae8f6838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8f683a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8f661082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3469366273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf6a7f000 T12694) Step #5: ==12694==The signal is caused by a READ memory access. Step #5: ==12694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb02f4b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb02f4b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02f495082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3470260495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc0fdc8a0 T12710) Step #5: ==12710==The signal is caused by a READ memory access. Step #5: ==12710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1354ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1354ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1354dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3471149156 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6b650e0 T12726) Step #5: ==12726==The signal is caused by a READ memory access. Step #5: ==12726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8af77a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8af77a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af7784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472039612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff50902eb0 T12742) Step #5: ==12742==The signal is caused by a READ memory access. Step #5: ==12742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02ec69b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02ec69ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02ec679082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3472942602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc80aeca90 T12758) Step #5: ==12758==The signal is caused by a READ memory access. Step #5: ==12758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa002c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa002c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa002be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3473834088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc69342420 T12774) Step #5: ==12774==The signal is caused by a READ memory access. Step #5: ==12774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faebaeda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faebaedaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebaeb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3474719653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbad15c00 T12790) Step #5: ==12790==The signal is caused by a READ memory access. Step #5: ==12790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6cef538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6cef53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6cef31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3475617467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f7116a0 T12806) Step #5: ==12806==The signal is caused by a READ memory access. Step #5: ==12806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2007d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2007d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2007d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3476509060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd248b6aa0 T12822) Step #5: ==12822==The signal is caused by a READ memory access. Step #5: ==12822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1073228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd107322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd107300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3477399280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1bdc11c0 T12838) Step #5: ==12838==The signal is caused by a READ memory access. Step #5: ==12838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9d33718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9d3371a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d334f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3478293351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9da2a660 T12854) Step #5: ==12854==The signal is caused by a READ memory access. Step #5: ==12854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f6a5f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f6a5f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6a5cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3479187713 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5fb8ff40 T12870) Step #5: ==12870==The signal is caused by a READ memory access. Step #5: ==12870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8924228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc892422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc892400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coveject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b2fd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178263673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbd4cb2b0 T48802) Step #5: ==48802==The signal is caused by a READ memory access. Step #5: ==48802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc470b258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc470b25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc470b03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179170532 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccf33e510 T48818) Step #5: ==48818==The signal is caused by a READ memory access. Step #5: ==48818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the providedrage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480080715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd0a43120 T12886) Step #5: ==12886==The signal is caused by a READ memory access. Step #5: ==12886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ee1e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ee1e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee1e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3480970755 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc00f9b880 T12902) Step #5: ==12902==The signal is caused by a READ memory access. Step #5: ==12902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/ pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b98ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b98ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b98e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180082043 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc620aa30 T48834) Step #5: ==48834==The signal is caused by a READ memory access. Step #5: ==48834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe1307e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe1307ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1305c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180984247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counzebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b415f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b415f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b415cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3481860192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92007c80 T12918) Step #5: ==12918==The signal is caused by a READ memory access. Step #5: ==12918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6725df88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6725df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6725dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3482753025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbfc56f00 T48850) Step #5: ==48850==The signal is caused by a READ memory access. Step #5: ==48850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd590a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd590a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd590a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181889963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29352950 T48866) Step #5: ==48866==The signal is caused by a READ memory access. Step #5: ==48866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa3cacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa3cacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa3caab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x240ate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6946cf0 T12934) Step #5: ==12934==The signal is caused by a READ memory access. Step #5: ==12934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4aef7378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4aef737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4aef715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3483647214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12951==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d530cb0 T12951) Step #5: ==12951==The signal is caused by a READ memory access. Step #5: ==12951==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09a03578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09a0357a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09a0335082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b682) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182786933 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38082610 T48882) Step #5: ==48882==The signal is caused by a READ memory access. Step #5: ==48882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1ba9ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1ba9eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ba9ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183690935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48900==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3284ca70 T48900) Step #5: ==48900==The signal is caused by a READ memory access. Step #5: ==48900==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 3981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12951==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3484538563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76a57fd0 T12969) Step #5: ==12969==The signal is caused by a READ memory access. Step #5: ==12969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f502c3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f502c3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f502c3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3485435608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==12986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98a09810 T12986) Step #5: ==12986==The signal is caused by a READ memory access. Step #5: ==12986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_640x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3dc083d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dc083da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc081b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48900==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184595464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7cd1cdb0 T48918) Step #5: ==48918==The signal is caused by a READ memory access. Step #5: ==48918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e428528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e42852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e42830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185502342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the /zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67df0078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67df007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67defe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==12986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3486317728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4f1a1aa0 T13002) Step #5: ==13002==The signal is caused by a READ memory access. Step #5: ==13002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f2abcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f2abcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f2abab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3487212669 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb743a050 T48934) Step #5: ==48934==The signal is caused by a READ memory access. Step #5: ==48934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66d59eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66d59eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66d59c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186413473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc61f35420 T48950) Step #5: ==48950==The signal is caused by a READ memory access. Step #5: ==48950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f443fcfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f443fcfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443fcdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteD037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd4b4b260 T13018) Step #5: ==13018==The signal is caused by a READ memory access. Step #5: ==13018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3175638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa317563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa317541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3488112391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10ea0590 T13034) Step #5: ==13034==The signal is caused by a READ memory access. Step #5: ==13034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54e5b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54e5b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54e5b57082 in __libc_start_ata Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187312199 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87ac5e10 T48966) Step #5: ==48966==The signal is caused by a READ memory access. Step #5: ==48966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c181d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c181d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c181b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188219993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48984==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc248d4030 T48984) Step #5: ==48984==The signal is caused by a READ memory access. Step #5: ==48984==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489004775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd58816450 T13050) Step #5: ==13050==The signal is caused by a READ memory access. Step #5: ==13050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a74c138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a74c13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a74bf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3489892515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa95a4750 T13066) Step #5: ==13066==The signal is caused by a READ memory access. Step #5: ==13066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/ze#5 0x7f46bd5aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46bd5aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46bd588082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==48984==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189125907 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd52f228d0 T49002) Step #5: ==49002==The signal is caused by a READ memory access. Step #5: ==49002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb9508288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb950828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb950806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190036718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49018==ERROR: Undefibra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1db8178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1db817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1db7f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3490782564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfc53a0f0 T13082) Step #5: ==13082==The signal is caused by a READ memory access. Step #5: ==13082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcdee3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdee317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdee2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3491669567 Step #5: INFO: Loaded 1 modules (51037 inline 8-binedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7f35ac20 T49018) Step #5: ==49018==The signal is caused by a READ memory access. Step #5: ==49018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f412533b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f412533ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4125319082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190938084 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e606770 T49034) Step #5: ==49034==The signal is caused by a READ memory access. Step #5: ==49034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dca2738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dca273a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dca251082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49034==ABORTING Step #5: MS: 0 ; base unit: 00t counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc94c67d70 T13098) Step #5: ==13098==The signal is caused by a READ memory access. Step #5: ==13098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89137cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89137cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89137ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3492559748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc390fb190 T13114) Step #5: ==13114==The signal is caused by a READ memory access. Step #5: ==13114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40dfbbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40dfbbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/00000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191852163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3fef0330 T49050) Step #5: ==49050==The signal is caused by a READ memory access. Step #5: ==49050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8888be88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8888be8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8888bc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192757054 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc4349d60 T49066) Step #5: ==49066==The signal is caused by a READ memory access. Step #5: ==49066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d7d3e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d7d3e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40dfb9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3493453314 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda679cf20 T13130) Step #5: ==13130==The signal is caused by a READ memory access. Step #5: ==13130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd72de38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd72de3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd72dc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3494353556 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeba53a030 T13146) Step #5: ==13146==The signal is caused by a READ memory access. Step #5: ==13146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7d3be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193663089 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2541dad0 T49082) Step #5: ==49082==The signal is caused by a READ memory access. Step #5: ==49082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3563a118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3563a11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35639ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194566299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2ea62d10 T49098) Step #5: ==49098==The signal is caused by a READ memory access. Step #5: ==49098==Hint: this fault was caused by a dereference used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bb82878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bb8287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb8265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3495251614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6adc2870 T13162) Step #5: ==13162==The signal is caused by a READ memory access. Step #5: ==13162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29a7b648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29a7b64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a7b42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 845 Step #5: INFO: Running with entropic power scheduof a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05b922a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05b922aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05b9208082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195481093 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd27d48860 T49114) Step #5: ==49114==The signal is caused by a READ memory access. Step #5: ==49114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f072dcec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f072dceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f072dcca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, le (0xFF, 100). Step #5: INFO: Seed: 3496150908 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13180==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6f623c10 T13180) Step #5: ==13180==The signal is caused by a READ memory access. Step #5: ==13180==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3466cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3466cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3466ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13180==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497046254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc038bf100 T13198) Step #5: ==13198==The signal is caused by a READ memory access. Step #5: ==13198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafe2d4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafe2d4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compil100). Step #5: INFO: Seed: 1196378517 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc171dd710 T49130) Step #5: ==49130==The signal is caused by a READ memory access. Step #5: ==49130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb977468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb97746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb97724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197273634 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ba67c20 T49146) Step #5: ==49146==The signal is caused by a READ memory access. Step #5: ==49146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8c7fea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8c7feaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: er-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafe2d2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3497933131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9667b9d0 T13214) Step #5: ==13214==The signal is caused by a READ memory access. Step #5: ==13214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58b811e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58b811ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b80fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3498829725 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0932c340 T13230) Step #5: ==13230==The signal is caused by a READ memory access. Step #5: ==13230==Hint: this fault was caused by a dereference of a high value address (see #9 0x7fe8c7fc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198185613 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8a4c07d0 T49162) Step #5: ==49162==The signal is caused by a READ memory access. Step #5: ==49162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdbb4848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdbb484a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdbb462082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199088074 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd17ecfbf0 T49178) Step #5: ==49178==The signal is caused by a READ memory access. Step #5: ==49178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa8 register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8bbea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8bbea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bbe80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3499718554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4dcb08a0 T13246) Step #5: ==13246==The signal is caused by a READ memory access. Step #5: ==13246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14321118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1432111a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14320ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890a26 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7acefb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7acefb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7acef8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199991686 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe93097c70 T49194) Step #5: ==49194==The signal is caused by a READ memory access. Step #5: ==49194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75de7b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75de7b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75de78e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200895269 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzfd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3500604497 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd611e20 T13262) Step #5: ==13262==The signal is caused by a READ memory access. Step #5: ==13262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff31c5be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff31c5bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31c59c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3501498417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffde0f2d70 T13278) Step #5: ==13278==The signal is caused by a READ memory access. Step #5: ==13278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36b405b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36b405ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(intzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49212==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffeaa84100 T49212) Step #5: ==49212==The signal is caused by a READ memory access. Step #5: ==49212==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd945ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd945ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd945abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49212==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201804246 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc089b650 T49229) Step #5: ==49229==The signal is caused by a READ memory access. Step #5: ==49229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12764e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12764e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12764c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b4039082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3502396810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeedb29550 T13294) Step #5: ==13294==The signal is caused by a READ memory access. Step #5: ==13294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82872248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8287224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8287202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3503292282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd30b5c390 T13310) Step #5: ==13310==The signal is caused by a READ memory access. Step #5: 44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202710772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8ac00070 T49246) Step #5: ==49246==The signal is caused by a READ memory access. Step #5: ==49246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78f84f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78f84f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78f84d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203617659 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbe094510 T49262) Step #5: ==49262==The signal is caused by a READ memory access. Step #5: ==49262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 i==13310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78d75f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78d75f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d75d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3504185653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2269d00 T13326) Step #5: ==13326==The signal is caused by a READ memory access. Step #5: ==13326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8c03928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8c0392a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8c0370082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: arn __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff90840d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff90840da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9083eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204520327 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd970b1860 T49278) Step #5: ==49278==The signal is caused by a READ memory access. Step #5: ==49278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f947dbba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f947dbbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f947db98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205426006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exectifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505081644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7101500 T13342) Step #5: ==13342==The signal is caused by a READ memory access. Step #5: ==13342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f853ec8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f853ec8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f853ec69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3505973366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf343560 T13358) Step #5: ==13358==The signal is caused by a READ memory access. Step #5: ==13358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ac29438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ac2943a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eeb/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd20e75710 T49294) Step #5: ==49294==The signal is caused by a READ memory access. Step #5: ==49294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd7f3f788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7f3f78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f3f56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206333019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff26c0d750 T49310) Step #5: ==49310==The signal is caused by a READ memory access. Step #5: ==49310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38b6a568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38b6a56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38b6a34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ac2921082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3506865598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e0d25a0 T13374) Step #5: ==13374==The signal is caused by a READ memory access. Step #5: ==13374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f623c7be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f623c7bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f623c79c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3507762845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8dd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207233006 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd74751870 T49326) Step #5: ==49326==The signal is caused by a READ memory access. Step #5: ==49326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff72f8ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff72f8baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72f898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208135275 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd65f13f0 T49342) Step #5: ==49342==The signal is caused by a READ memory access. Step #5: ==49342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29819118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2981911a5f in ex sp 0x7fffddad4150 T13390) Step #5: ==13390==The signal is caused by a READ memory access. Step #5: ==13390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62b5e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62b5e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62b5e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3508655161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc14ded160 T13406) Step #5: ==13406==The signal is caused by a READ memory access. Step #5: ==13406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f115a67a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f115a67aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f115a658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: it (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29818ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209031351 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1f31050 T49358) Step #5: ==49358==The signal is caused by a READ memory access. Step #5: ==49358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4cbd3288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cbd328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cbd306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209935277 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3fce17c0 T49374) Step #5: ==49374==The signal is caused b==13406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3509550964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7f9a9410 T13422) Step #5: ==13422==The signal is caused by a READ memory access. Step #5: ==13422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e82cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e82caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e82c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3510448201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8b65320 T13438) Step #5: ==13438==The signal is caused by a READ memory access. Step #5: ==13438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f762a9468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: y a READ memory access. Step #5: ==49374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f11fbae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11fbae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11fbac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210835469 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc27cda5e0 T49390) Step #5: ==49390==The signal is caused by a READ memory access. Step #5: ==49390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3c1ef608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c1ef60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c1ef3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: #6 0x7f762a946a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762a924082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3511335843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc78284580 T13454) Step #5: ==13454==The signal is caused by a READ memory access. Step #5: ==13454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f009b2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f009b2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f009b2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3512218640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13470==ERROR: Undefi Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211738052 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9db6dc30 T49406) Step #5: ==49406==The signal is caused by a READ memory access. Step #5: ==49406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d963fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d963fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d963db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212646473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd07c6a50 T49425) Step #5: ==49425==The signal is caused by a READ memory access. Step #5: ==49425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f67a7b6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67a7b6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x47nedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc6d694b0 T13470) Step #5: ==13470==The signal is caused by a READ memory access. Step #5: ==13470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f649875a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f649875aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6498738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513103218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde51ca120 T13486) Step #5: ==13486==The signal is caused by a READ memory access. Step #5: ==13486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8de8dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8de8dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8de8d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitize8e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a7b4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213552303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7c2eaaf0 T49442) Step #5: ==49442==The signal is caused by a READ memory access. Step #5: ==49442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdede568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdede56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdede34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214446169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc0d70f60 T49458) Step #5: ==49458==The signal is caused by a READ memory access. Step #5: ==49458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvr: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3513996054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffff09c60 T13502) Step #5: ==13502==The signal is caused by a READ memory access. Step #5: ==13502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88273938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8827393a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8827371082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3514888937 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc94b5680 T13518) Step #5: ==13518==The signal is caused by a READ memory access. Step #5: ==13518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faee0f088a6 (/lib/x86_64-lim_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae73d5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae73d5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae73d3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215348744 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4838e050 T49474) Step #5: ==49474==The signal is caused by a READ memory access. Step #5: ==49474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6475538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa647553a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa647531082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216258298 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (nux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faee0f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faee0ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3515783729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdda06eb0 T13534) Step #5: ==13534==The signal is caused by a READ memory access. Step #5: ==13534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9cac1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9cac1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9cabf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3516678043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE 72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe91456f40 T49492) Step #5: ==49492==The signal is caused by a READ memory access. Step #5: ==49492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8af36dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8af36dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8af36ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217162611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd01e1fa00 T49510) Step #5: ==49510==The signal is caused by a READ memory access. Step #5: ==49510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70ed9dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70ed9dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ed9bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #1exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcefaa9b20 T13549) Step #5: ==13549==The signal is caused by a READ memory access. Step #5: ==13549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ade2518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ade251a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ade22f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3517574823 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98689d80 T13564) Step #5: ==13564==The signal is caused by a READ memory access. Step #5: ==13564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64bd45b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64bd45ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bd439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBeh0 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218063494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc28cbadd0 T49526) Step #5: ==49526==The signal is caused by a READ memory access. Step #5: ==49526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ee227f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ee227fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee225d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218966488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5fa85ab0 T49542) Step #5: ==49542==The signal is caused by a READ memory access. Step #5: ==49542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpdaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3518465296 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeb323f00 T13578) Step #5: ==13578==The signal is caused by a READ memory access. Step #5: ==13578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5efc3d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5efc3d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efc3b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3519357398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec918cd80 T13594) Step #5: ==13594==The signal is caused by a READ memory access. Step #5: ==13594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (ou+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1275d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1275d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1275af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219880387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc46bef3c0 T49558) Step #5: ==49558==The signal is caused by a READ memory access. Step #5: ==49558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52771298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5277129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5277107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220785388 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 599t/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6911c378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6911c37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6911c15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3520252358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbfa90160 T13610) Step #5: ==13610==The signal is caused by a READ memory access. Step #5: ==13610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c2a1b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c2a1b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c2a196082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3521138417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-IN1 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcda080f0 T49574) Step #5: ==49574==The signal is caused by a READ memory access. Step #5: ==49574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a792e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a792e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a792bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221693920 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8dfbbe20 T49590) Step #5: ==49590==The signal is caused by a READ memory access. Step #5: ==49590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d943248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d94324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d94302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional infoNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2c4ea040 T13628) Step #5: ==13628==The signal is caused by a READ memory access. Step #5: ==13628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ffc0338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ffc033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ffc011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522028916 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb41a3260 T13645) Step #5: ==13645==The signal is caused by a READ memory access. Step #5: ==13645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0af73fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0af73fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af73da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DED. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222597279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd5b278a0 T49606) Step #5: ==49606==The signal is caused by a READ memory access. Step #5: ==49606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f758873a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f758873aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7588718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223499285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3d3d6480 T49622) Step #5: ==49622==The signal is caused by a READ memory access. Step #5: ==49622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97cd31e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (UP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3522914937 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf08a2c10 T13662) Step #5: ==13662==The signal is caused by a READ memory access. Step #5: ==13662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95a27af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95a27afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95a278d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3523810783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd838df2f0 T13678) Step #5: ==13678==The signal is caused by a READ memory access. Step #5: ==13678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97cd31ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97cd2fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224397817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8060cd0 T49638) Step #5: ==49638==The signal is caused by a READ memory access. Step #5: ==49638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1bb0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1bb078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1bb056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225297112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb3in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f757b58c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f757b58ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f757b56a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3524703633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaeb364d0 T13694) Step #5: ==13694==The signal is caused by a READ memory access. Step #5: ==13694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf979228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf97922a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf97900082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3525599991 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 b91 bp 0x000000060d88 sp 0x7ffea7818530 T49654) Step #5: ==49654==The signal is caused by a READ memory access. Step #5: ==49654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac130eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac130eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac130c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226201944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff7e4b770 T49670) Step #5: ==49670==The signal is caused by a READ memory access. Step #5: ==49670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05654e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05654e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05654c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./';ytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4e37250 T13710) Step #5: ==13710==The signal is caused by a READ memory access. Step #5: ==13710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40295258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4029525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4029503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3526497061 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5e82a990 T13726) Step #5: ==13726==The signal is caused by a READ memory access. Step #5: ==13726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f997718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f99771a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f9974f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1c Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227107942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe786a47a0 T49686) Step #5: ==49686==The signal is caused by a READ memory access. Step #5: ==49686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9414588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe941458a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe941436082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228013535 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3fd02100 T49702) Step #5: ==49702==The signal is caused by a READ memory access. Step #5: ==49702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb5a9d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb5a9d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A0d in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3527394811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1de4eb0 T13742) Step #5: ==13742==The signal is caused by a READ memory access. Step #5: ==13742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf400408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf40040a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4001e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3528290086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb1600410 T13758) Step #5: ==13758==The signal is caused by a READ memory access. Step #5: ==13758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab3u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb5a9b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228914169 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaa67efa0 T49718) Step #5: ==49718==The signal is caused by a READ memory access. Step #5: ==49718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7f8b8818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f8b881a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8b85f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229816909 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff99ee0d90 T49734) Step #5: ==49734==The signal is caused by a READ memory access. Step #5: ==49734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassem in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50b99ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50b99baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50b9998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3529183643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a6bdc60 T13774) Step #5: ==13774==The signal is caused by a READ memory access. Step #5: ==13774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e18bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e18bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e18b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530080736 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: ble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29375088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2937508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29374e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230730879 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd235bc7c0 T49750) Step #5: ==49750==The signal is caused by a READ memory access. Step #5: ==49750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdca78268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdca7826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdca7804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231634612 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd924e0e0 T49766) Step #5: ==49766==The signal is caused by a READ memory access. Step #5: ==49766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a1150b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a1150ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a114e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232549478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda8c142b0 T49782) Step #5: ==49782==The signal is caused by a READ memory access. Step #5: ==49782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4897abf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4897abfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4897a9d082 in __libc_start_main (/lib/x86_64-linux-gnu-max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff40cd05f0 T13790) Step #5: ==13790==The signal is caused by a READ memory access. Step #5: ==13790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4ce6328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4ce632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4ce610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3530978681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd27adf00 T13806) Step #5: ==13806==The signal is caused by a READ memory access. Step #5: ==13806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f5d9058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f5d905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f5d8e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233459836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff94cd6840 T49798) Step #5: ==49798==The signal is caused by a READ memory access. Step #5: ==49798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15975ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15975caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15975a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234361515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3d0ec190 T49814) Step #5: ==49814==The signal is caused by a READ memory access. Step #5: ==49814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3531876112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeefbf2430 T13822) Step #5: ==13822==The signal is caused by a READ memory access. Step #5: ==13822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3c7e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3c7e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3c7dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3532766622 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2400cfc0 T13838) Step #5: ==13838==The signal is caused by a READ memory access. Step #5: ==13838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f248467f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f248467fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248465d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3533659252 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc48655050 T13854) Step #5: ==13854==The signal is caused by a READ memory access. Step #5: ==13854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd1f07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd1f07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1f05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3534554454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62bd88c0 T13870) Step #5: ==13870==The signal is caused by a READ memory access. Step #5: ==13870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bb38f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bb38f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb38d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3535452086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3baa7160 T13886) Step #5: ==13886==The signal is caused by a READ memory access. Step #5: ==13886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbccac208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbccac20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMaix7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3dd99b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3dd99ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3dd979082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235262083 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1b7a8100 T49830) Step #5: ==49830==The signal is caused by a READ memory access. Step #5: ==49830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f139550e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f139550ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13954ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236164160 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-In.cpp:20:10 Step #5: #9 0x7fbccabfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3536345571 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee846f280 T13902) Step #5: ==13902==The signal is caused by a READ memory access. Step #5: ==13902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff79bbb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff79bbb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff79bb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3537233719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e3d11e0 T13918) Step #5: ==13918==The signal is caused by a READ memory access. Step #5: ==13918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_NNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc9fc6770 T49846) Step #5: ==49846==The signal is caused by a READ memory access. Step #5: ==49846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdd9f1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd9f160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9f13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237072974 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe425a3180 T49865) Step #5: ==49865==The signal is caused by a READ memory access. Step #5: ==49865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa0c8f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa0c8f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa0c8d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataIwrite_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c1003f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c1003fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c1001d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3538128927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe301ad40 T13934) Step #5: ==13934==The signal is caused by a READ memory access. Step #5: ==13934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16b84238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16b8423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b8401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539mpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237981899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd968e6130 T49882) Step #5: ==49882==The signal is caused by a READ memory access. Step #5: ==49882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feecd1318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feecd131a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feecd10f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238888339 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfd6f98c0 T49898) Step #5: ==49898==The signal is caused by a READ memory access. Step #5: ==49898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f79efba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79efba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79efb7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239790145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeb65a490 T49914) Step #5: ==49914==The signal is caused by a READ memory access. Step #5: ==49914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e9a2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e9a222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e9a200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240689390 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5cc3fbd0 T49930) Step #5: ==49930==The signal is caused by a READ memory access. Step #5: ==49930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fceb4ca58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceb4ca5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceb4c83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241592825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe105ee9a0 T49946) Step #5: ==49946==The signal is caused by a READ memory access. Step #5: ==49946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f263918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f26391a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2636f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242493690 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc3df4f50 T49962) Step #5: ==49962==The signal is caused by a READ memory access. Step #5: ==49962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faffb2288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faffb228a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faffb206082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243389714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa531c070 T49978) Step #5: ==49978==The signal is caused by a READ memory access. Step #5: ==49978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8985bb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8985bb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5026551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd50149120 T13950) Step #5: ==13950==The signal is caused by a READ memory access. Step #5: ==13950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00c3d608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00c3d60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00c3d3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3539921878 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde87cf170 T13966) Step #5: ==13966==The signal is caused by a READ memory access. Step #5: ==13966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2df2938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2df293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2df271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3540815581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd39e6b710 T13982) Step #5: ==13982==The signal is caused by a READ memory access. Step #5: ==13982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d7ad8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d7ad8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d7ad6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3541712155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==13998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6b5d000 T13998) Step #5: ==13998==The signal is caused by a READ memory access. Step #5: ==13998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcdcb19a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdcb19aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdcb178082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==13998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3542601620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8cd72120 T14014) Step #5: ==14014==The signal is caused by a READ memory access. Step #5: ==14014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78418468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7841846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7841824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3543499915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02859390 T14030) Step #5: ==14030==The signal is caused by a READ memory access. Step #5: ==14030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69bb2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69bb266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69bb244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3544393127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6f0721f0 T14046) Step #5: ==14046==The signal is caused by a READ memory access. Step #5: ==14046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3248ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3248aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned chaf4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8985b92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244294570 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4f4999a0 T49994) Step #5: ==49994==The signal is caused by a READ memory access. Step #5: ==49994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedcc06f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedcc06fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedcc04d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==49994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245203810 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe69cb9440 T50010) Step #5: ==50010==The signal is caused by a READ memory access. Step #5: ==50010==Hint: this fault was caused br const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32488a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3545292213 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff486013b0 T14062) Step #5: ==14062==The signal is caused by a READ memory access. Step #5: ==14062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f339ff5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f339ff5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f339ff3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3546175784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee694ffb0 T14078) Step #5: ==14078==The signal is caused by a READ memory access. Step #5: ==14078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5705d348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5705d34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5705d12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547069519 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe56ea82b0 T14094) Step #5: ==14094==The signal is caused by a READ memory access. Step #5: ==14094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc5187e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc5187ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc5185c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3547958618 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88c52d60 T14110) Step #5: ==14110==The signal is caused by a READ memory access. Step #5: ==14110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a99eac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a99eaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a99e8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3548853460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddad2b670 T14126) Step #5: ==14126==The signal is caused by a READ memory access. Step #5: ==14126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6bc1b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6bc1b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6bc18f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3549745611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4a833800 T14142) Step #5: ==14142==The signal is caused by a READ memory access. Step #5: ==14142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4f1f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4f1f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4f1f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3550632174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc798ca8c0 T14158) Step #5: ==141y a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd76be08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd76be0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd76bbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246107526 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08665c80 T50026) Step #5: ==50026==The signal is caused by a READ memory access. Step #5: ==50026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cc17d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cc17d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc17b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power 58==The signal is caused by a READ memory access. Step #5: ==14158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66a49c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66a49c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66a49a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3551526523 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf4cb0a0 T14177) Step #5: ==14177==The signal is caused by a READ memory access. Step #5: ==14177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff82fc518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff82fc51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82fc2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14177==ABORTING Step #5: MS: 0 ; base uschedule (0xFF, 100). Step #5: INFO: Seed: 1247012788 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe2c12800 T50044) Step #5: ==50044==The signal is caused by a READ memory access. Step #5: ==50044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f529edb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f529edb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f529ed95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247919281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe11543f80 T50062) Step #5: ==50062==The signal is caused by a READ memory access. Step #5: ==50062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5913b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5913b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerManit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3552424751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff55dfe720 T14194) Step #5: ==14194==The signal is caused by a READ memory access. Step #5: ==14194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f647557c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f647557ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f647555a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3553321822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e4a3c20 T14210) Step #5: ==14210==The signal is caused by a READ memory access. Step #5: ==14210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49091c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49091c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49091a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3554204099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca22c2bd0 T14226) Step #5: ==14226==The signal is caused by a READ memory access. Step #5: ==14226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f323a7ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f323a7eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f323a7c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555098771 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc54ec60 T14242) Step #5: ==14242==The signal is caused by a READ memory access. Step #5: ==14242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64c4b7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64c4b7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64c4b5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3555991512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9f79dd0 T14258) Step #5: ==14258==The signal is caused by a READ memory access. Step #5: ==14258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd28268e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd28268ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd28266c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-in.cpp:20:10 Step #5: #9 0x7fc591391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248826515 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc687ffa70 T50078) Step #5: ==50078==The signal is caused by a READ memory access. Step #5: ==50078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee3d44a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee3d44aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee3d428082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249730554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc822ca240 T50094) Step #5: ==50094==The signal is caused by a READ memory access. Step #5: ==50094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb39x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3556882972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5a9ad0f0 T14274) Step #5: ==14274==The signal is caused by a READ memory access. Step #5: ==14274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89c4d4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89c4d4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c4d29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3557781486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2de41800 T14293) Step #5: ==14293==The signal is caused by a READ memory access. Step #5: ==14293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83916588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (Buil1) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fc04798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fc0479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fc0457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250635219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff171fb260 T50110) Step #5: ==50110==The signal is caused by a READ memory access. Step #5: ==50110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93575c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93575c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93575a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251542899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not dId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8391658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8391636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3558674567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff244eb3a0 T14310) Step #5: ==14310==The signal is caused by a READ memory access. Step #5: ==14310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16447008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1644700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16446de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3559568846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehprovided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4c9b4e60 T50126) Step #5: ==50126==The signal is caused by a READ memory access. Step #5: ==50126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f911cc798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f911cc79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f911cc57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252448715 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb57e3ca0 T50142) Step #5: ==50142==The signal is caused by a READ memory access. Step #5: ==50142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5b3e548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5b3e54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b3e32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coveragaviorSanitizer:DEADLYSIGNAL Step #5: ==14326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddbba2b40 T14326) Step #5: ==14326==The signal is caused by a READ memory access. Step #5: ==14326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13a35028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13a3502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13a34e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3560464307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6b0fdd0 T14342) Step #5: ==14342==The signal is caused by a READ memory access. Step #5: ==14342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f484455c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f484455ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f484453a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide ae-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253351447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8c56bfb0 T50158) Step #5: ==50158==The signal is caused by a READ memory access. Step #5: ==50158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a2e84f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a2e84fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2e82d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254250837 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff05919810 T50174) Step #5: ==50174==The signal is caused by a READ memory access. Step #5: ==50174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f924019c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f924019ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f924017a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255158817 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed07c9cc0 T50190) Step #5: ==50190==The signal is caused by a READ memory access. Step #5: ==50190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6cc9a4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cc9a4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cc9a2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256059255 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf3b20650 T50206) Step #5: ==50206==The signal is caused by a READ memory access. Step #5: ==50206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b617308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b61730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b6170e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256965202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0bbceb60 T50222) Step #5: ==50222==The signal is caused by a READ memory access. Step #5: ==50222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f78eed268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78eed26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78eed04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257874024 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4971d630 T50238) Step #5: ==50238==The signal is caused by a READ memory access. Step #5: ==50238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38456488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3845648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3845626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258779124 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc58cd1fd0 T50254) Step #5: ==50254==The signal is caused by a READ memory access. Step #5: ==50254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9668a428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9668a42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9668a20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259678701 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc09ad370 T50270) Step #5: ==50270==The signal is caused by a READ memory access. Step #5: ==50270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73c121c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73c121ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c11fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260579723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc51a2f920 T50286) Step #5: ==50286==The signal is caused by a READ memory access. Step #5: ==50286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff81c2358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff81c235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff81c213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261482602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57c85ce0 T50302) Step #5: ==50302==The signal is caused by a READ memory access. Step #5: ==50302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e34e5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e34e5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e34e3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890dditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3561365177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff484accf0 T14358) Step #5: ==14358==The signal is caused by a READ memory access. Step #5: ==14358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aafd948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aafd94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aafd72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3562259482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe21fde3b0 T14374) Step #5: ==14374==The signal is caused by a READ memory access. Step #5: ==14374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebrafd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262397908 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff896a25e0 T50322) Step #5: ==50322==The signal is caused by a READ memory access. Step #5: ==50322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ac024b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ac024ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ac0229082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263304872 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d05a060 T50338) Step #5: ==50338==The signal is caused by a READ memory access. Step #5: ==50338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4684fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4684fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:8a+0x6fd361) Step #5: #5 0x7f7ff183d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ff183da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff181b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3563153769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc504a7600 T14390) Step #5: ==14390==The signal is caused by a READ memory access. Step #5: ==14390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2419958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb241995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb241973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564043846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 proc87:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4684fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264216124 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd32e3d6c0 T50354) Step #5: ==50354==The signal is caused by a READ memory access. Step #5: ==50354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c7a2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c7a267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c7a245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265114431 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4792a8a0 T50370) Step #5: ==50370==The signal is caused by a READ memory access. Step #5: ==50370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0essed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccb04f570 T14406) Step #5: ==14406==The signal is caused by a READ memory access. Step #5: ==14406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc10a8118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc10a811a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc10a7ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3564941114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8beb8650 T14422) Step #5: ==14422==The signal is caused by a READ memory access. Step #5: ==14422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc299008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc29900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc298de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_idx7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f433298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f43329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f43307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266023798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1b1fa760 T50386) Step #5: ==50386==The signal is caused by a READ memory access. Step #5: ==50386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d51b028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d51b02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d51ae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266926925 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loads--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3565836236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1417c1f0 T14438) Step #5: ==14438==The signal is caused by a READ memory access. Step #5: ==14438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61eb5a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61eb5a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61eb57f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3566725536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a0036a0 T14454) Step #5: ==14454==The signal is caused by a READ memory access. Step #5: ==14454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.ed 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef7efd180 T50402) Step #5: ==50402==The signal is caused by a READ memory access. Step #5: ==50402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb606cd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb606cd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb606cb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267834655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8a3faa0 T50418) Step #5: ==50418==The signal is caused by a READ memory access. Step #5: ==50418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5db2228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5db222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5db200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bbac Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3888d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3888d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3888af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3567619952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecacb3990 T14470) Step #5: ==14470==The signal is caused by a READ memory access. Step #5: ==14470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c0fee28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c0fee2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c0fec0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3568516352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the cont373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268736342 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6c7bbd60 T50434) Step #5: ==50434==The signal is caused by a READ memory access. Step #5: ==50434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f516b3318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f516b331a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516b30f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269637669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd07323fd0 T50450) Step #5: ==50450==The signal is caused by a READ memory access. Step #5: ==50450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverol file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4cd36d90 T14486) Step #5: ==14486==The signal is caused by a READ memory access. Step #5: ==14486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36cd0078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36cd007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ccfe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3569411450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3321ea20 T14502) Step #5: ==14502==The signal is caused by a READ memory access. Step #5: ==14502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0193828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe019382a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe019360082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3570306864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceeebeaf0 T14518) Step #5: ==14518==The signal is caused by a READ memory access. Step #5: ==14518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3be6d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3be6d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3be6b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3571198848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2bf9d520 T14534) Step #5: ==14534==The signal is caused by a READ memory access. Step #5: ==14534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccfcaa28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccfcaa2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccfca80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572091351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7125930 T14550) Step #5: ==14550==The signal is caused by a READ memory access. Step #5: ==14550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8d9c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8d9c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8d9be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3572987336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcda7953d0 T14566) Step #5: ==14566==The signal is caused by a READ memory access. Step #5: ==14566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2a3b9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2a3b9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2a3b78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3573873278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff85b45d30 T14582) Step #5: ==14582==The signal is caused by a READ memory access. Step #5: ==14582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aeb1458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aeb145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aeb123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5rage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9484c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9484c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9484a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270546503 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff88706d10 T50466) Step #5: ==50466==The signal is caused by a READ memory access. Step #5: ==50466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96102fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96102fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96102dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271451274 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb7a468e0 T50482) Step #5: ==50482==The signal is caused by a READ memory access. Step #5: ==50482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe3a2bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3a2bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3a2bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272355958 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff024e7b10 T50498) Step #5: ==50498==The signal is caused by a READ memory access. Step #5: ==50498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3423b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3423b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3423b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not providef4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3574766453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdda7d9e0 T14598) Step #5: ==14598==The signal is caused by a READ memory access. Step #5: ==14598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0fff408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0fff40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0fff1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3575658202 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe0e85560 T14614) Step #5: ==14614==The signal is caused by a READ memory access. Step #5: ==14614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzz additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273263258 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb1d6c1a0 T50514) Step #5: ==50514==The signal is caused by a READ memory access. Step #5: ==50514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4099f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4099f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4099ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274171330 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50527==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1406d080 T50527) Step #5: ==50527==The signal is caused by a READ memory access. Step #5: ==50527==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c59df88a6 (/lib/x86_64-linux-gnu/libcer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee72c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee72c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee72c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3576552297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2b0c36f0 T14630) Step #5: ==14630==The signal is caused by a READ memory access. Step #5: ==14630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8dadb2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8dadb2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8dadb0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3577449472 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tabl.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c59df8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c59dd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275076354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecdbe2840 T50545) Step #5: ==50545==The signal is caused by a READ memory access. Step #5: ==50545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48acee48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48acee4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48acec2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275979039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address es (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4ac68950 T14646) Step #5: ==14646==The signal is caused by a READ memory access. Step #5: ==14646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c4b48f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c4b48fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c4b46d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3578342921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc26f1caa0 T14662) Step #5: ==14662==The signal is caused by a READ memory access. Step #5: ==14662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddc97da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddc97daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddc97b808(pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb24ca110 T50557) Step #5: ==50557==The signal is caused by a READ memory access. Step #5: ==50557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8746378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa874637a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa874615082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276880299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe38173bf0 T50569) Step #5: ==50569==The signal is caused by a READ memory access. Step #5: ==50569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa48ff5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa48ff5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa48ff3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artif2 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3579234457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefc6a4050 T14678) Step #5: ==14678==The signal is caused by a READ memory access. Step #5: ==14678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd89bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd89bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd89b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3580126320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1819b4c0 T14694) Step #5: ==14694==The signal is caused by a READ memory access. Step #5: ==14694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-act_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277786723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6cb24890 T50581) Step #5: ==50581==The signal is caused by a READ memory access. Step #5: ==50581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ec69548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ec6954a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec6932082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278688418 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1724c0b0 T50593) Step #5: ==50593==The signal is caused by a READ memory access. Step #5: ==50593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2bf9d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2bf9d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covreccoverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9475718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe947571a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe94754f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581021752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb14f1b70 T14710) Step #5: ==14710==The signal is caused by a READ memory access. Step #5: ==14710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f610c91d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f610c91da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f610c8fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3581913663 Step #5: INFO: Loaded 1 modules _AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2bf9ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279590700 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2fc0aa60 T50605) Step #5: ==50605==The signal is caused by a READ memory access. Step #5: ==50605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc8153d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8153da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8151b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280498856 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50619==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1f69dec0 T50619) Step #5: ==50619==The signal is caused by a READ memory access. Step #5: ==50619==Hint: this fault was caused by a dereference of a high value address (see register values b(51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcccebacd0 T14726) Step #5: ==14726==The signal is caused by a READ memory access. Step #5: ==14726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57599758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5759975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5759953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3582808744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaeedb210 T14742) Step #5: ==14742==The signal is caused by a READ memory access. Step #5: ==14742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30bc3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30bc3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main elow). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcddd9778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcddd977a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcddd955082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50619==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281406478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7979cc50 T50633) Step #5: ==50633==The signal is caused by a READ memory access. Step #5: ==50633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58887a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58887a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f588877e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282312697 Step #5: INFO: Loaded 1 mo/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30bc3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3583699016 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd042ef780 T14758) Step #5: ==14758==The signal is caused by a READ memory access. Step #5: ==14758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7be53038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7be5303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7be52e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3584601221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5ad613b0 T14774) Step #5: ==14774==The signal is caused by a READ memory access. Step #5: ==14774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn wdules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc52dfd500 T50645) Step #5: ==50645==The signal is caused by a READ memory access. Step #5: ==50645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f74c83968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74c8396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74c8374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283214398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6dc505c0 T50657) Step #5: ==50657==The signal is caused by a READ memory access. Step #5: ==50657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fef0f92e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef0f92ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef0f90c082 in __libc_start_main (/lib/hich register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8df1298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8df129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8df107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3585488733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0b904ce0 T14790) Step #5: ==14790==The signal is caused by a READ memory access. Step #5: ==14790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4b6c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4b6c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b6c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 946 Step #5: INFO: Running with entx86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284125714 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50671==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33088c20 T50671) Step #5: ==50671==The signal is caused by a READ memory access. Step #5: ==50671==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f078d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f078d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f078b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50671==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285030132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50684==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b33d0d0 T50684) Step #5: ==50684==The signal is caused by a READ memory access. Step #5: ==50684==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26c676b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26c676ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26c6749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50684==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285931040 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50696==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8f6dcbb0 T50696) Step #5: ==50696==The signal is caused by a READ memory access. Step #5: ==50696==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7154cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7154caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7154c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286837979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd6bb4eb0 T50709) Step #5: ==50709==The signal is caused by a READ memory access. Step #5: ==50709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde3b4b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde3b4b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde3b492082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287746891 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc563c1810 T50721) Step #5: ==50721==The signal is caused by a READ memory access. Step #5: ==50721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f954ec518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f954ec51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f954ec2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288652494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee67accf0 T50733) Step #5: ==50733==The signal is caused by a READ memory access. Step #5: ==50733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba3b3798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba3b379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba3b357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289558571 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd00d470f0 T50745) Step #5: ==50745==The signal is caused by a READ memory access. Step #5: ==50745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f013a0948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f013a094a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f013a072082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290463617 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc7019dc0 T50757) Step #5: ==50757==The signal is caused by a READ memory access. Step #5: ==50757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae176308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae17630a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae1760e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291365728 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a48f320 T50769) Step #5: ==50769==The signal is caused by a READ memory access. Step #5: ==50769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95ee7988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95ee798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95ee776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292277333 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcb91eb50 T50781) Step #5: ==50781==The signal is caused by a READ memory access. Step #5: ==50781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa04c1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa04c178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04c156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293182209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b5c4d00 T50793) Step #5: ==50793==The signal is caused by a READ memory access. Step #5: ==50793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f798a0658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f798a065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f798a043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294081848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff60671ad0 T50805) Step #5: ==50805==The signal is caused by a READ memory access. Step #5: ==50805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb51664c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb51664ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb51662a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294982860 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4042cca0 T50817) Step #5: ==50817==The signal is caused by a READ memory access. Step #5: ==50817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1660d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1660d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1660ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295885145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2e4e01f0 T50829) Step #5: ==50829==The signal is caused by a READ memory access. Step #5: ==50829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0cbdccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cbdccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cbdcad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296785939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7b8bf430 T50841) Step #5: ==50841==The signal is caused by a READ memory access. Step #5: ==50841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff11975b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff11975ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff119739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297686904 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa31b12f0 T50853) Step #5: ==50853==The signal is caused by a READ memory access. Step #5: ==50853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ac9e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ac9e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ac9e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298601138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2200f450 T50865) Step #5: ==50865==The signal is caused by a READ memory access. Step #5: ==50865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8ca8da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8ca8daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/libropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3586379463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd83a28e10 T14806) Step #5: ==14806==The signal is caused by a READ memory access. Step #5: ==14806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3892f388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3892f38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3892f16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3587276476 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2409d050 T14822) Step #5: ==14822==The signal is caused by a READ memory access. Step #5: ==14822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc865bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc865bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/l/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8ca8b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299505940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff87b064e0 T50877) Step #5: ==50877==The signal is caused by a READ memory access. Step #5: ==50877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f55ff6568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55ff656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ff634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300413498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec1e4bf30 T50889) Step #5: ==50889==The signal is caused by a READ memory access. Step #5: ==50889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86lvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc865b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3588160781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffde096730 T14838) Step #5: ==14838==The signal is caused by a READ memory access. Step #5: ==14838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7577838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff757783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff757761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589058385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff14662f20 T14854) Step #5: ==14854==The signal is caused by a READ memory access. Step #5: ==14854==Hint: this fault was caused by a dereference of a high _64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ab36188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ab3618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ab35f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301319563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3b5a1bf0 T50901) Step #5: ==50901==The signal is caused by a READ memory access. Step #5: ==50901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52014738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5201473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5201451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302219445 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e93ddb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e93ddba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e93db9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3589948402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd42e8d480 T14869) Step #5: ==14869==The signal is caused by a READ memory access. Step #5: ==14869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd22ad3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd22ad3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd22ad19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0-max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2b130720 T50913) Step #5: ==50913==The signal is caused by a READ memory access. Step #5: ==50913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea763ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea763eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea763ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303117269 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc44bcce40 T50925) Step #5: ==50925==The signal is caused by a READ memory access. Step #5: ==50925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d1e4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d1e4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d1e4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/ld3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3590839781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe92199f60 T14884) Step #5: ==14884==The signal is caused by a READ memory access. Step #5: ==14884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78910f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78910f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78910d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3591731738 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb21777c0 T14902) Step #5: ==14902==The signal is caused by a READ memory access. Step #5: ==14902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0094a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0094a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzeribfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304021768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc73ff9af0 T50937) Step #5: ==50937==The signal is caused by a READ memory access. Step #5: ==50937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69cd7c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69cd7c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69cd7a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304924358 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2fc451e0 T50949) Step #5: ==50949==The signal is caused by a READ memory access. Step #5: ==50949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrP::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0094a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3592626462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc63447060 T14918) Step #5: ==14918==The signal is caused by a READ memory access. Step #5: ==14918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bd2e708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bd2e70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd2e4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3593522509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7d787610 T14934) Step #5: ==14934==The signal is caused by a RErofilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64f60768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64f6076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64f6054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305823892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd174a0620 T50961) Step #5: ==50961==The signal is caused by a READ memory access. Step #5: ==50961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda1c2b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda1c2b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1c294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306732892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will prAD memory access. Step #5: ==14934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5672c988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5672c98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5672c76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3594415572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd63f64940 T14950) Step #5: ==14950==The signal is caused by a READ memory access. Step #5: ==14950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5efbbca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5efbbcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5efbba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14950==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000ocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd55e95190 T50973) Step #5: ==50973==The signal is caused by a READ memory access. Step #5: ==50973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05822a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05822a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0582282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307643760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0b9923c0 T50985) Step #5: ==50985==The signal is caused by a READ memory access. Step #5: ==50985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34d14908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34d1490a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d146e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308548729 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe189def80 T50997) Step #5: ==50997==The signal is caused by a READ memory access. Step #5: ==50997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d341b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d341b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d34192082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==50997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309450702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed681c510 T51009) Step #5: ==51009==The signal is caused by a READ memory access. Step #5: ==51009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4a31798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3595307411 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd849ef0 T14966) Step #5: ==14966==The signal is caused by a READ memory access. Step #5: ==14966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb423468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb42346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb42324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3596201705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce2979700 T14982) Step #5: ==14982==The signal is caused by a READ memory access. Step #5: ==14982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38e57538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38e5753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38e5731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597095630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==14998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7047af60 T14998) Step #5: ==14998==The signal is caused by a READ memory access. Step #5: ==14998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed6a9388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed6a938a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed6a916082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==14998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3597983970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff7610ca) Step #5: #6 0x7fc4a3179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4a3157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310352157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe98b02190 T51021) Step #5: ==51021==The signal is caused by a READ memory access. Step #5: ==51021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f81d4cd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81d4cd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81d4cb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311245172 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5fa42550 T51033) bp 0x000000056f8d sp 0x7ffc811ce540 T15014) Step #5: ==15014==The signal is caused by a READ memory access. Step #5: ==15014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30114ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30114eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30114c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3598873821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd33a98380 T15030) Step #5: ==15030==The signal is caused by a READ memory access. Step #5: ==15030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f825f6568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f825f656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f825f634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm Step #5: ==51033==The signal is caused by a READ memory access. Step #5: ==51033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f54c7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f54c7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f54c5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312147090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51047==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a48c230 T51047) Step #5: ==51047==The signal is caused by a READ memory access. Step #5: ==51047==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f144dbef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f144dbefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144dbcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51047==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d_write_binary_ids Step #5: ==15030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3599764223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6dd8e030 T15046) Step #5: ==15046==The signal is caused by a READ memory access. Step #5: ==15046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60cbd718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60cbd71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60cbd4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3600660743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc55a3dac0 T15062) Step #5: ==15062==The signal is caused by a READ memory access. Step #5: ==15062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03a466c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b6393255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313054931 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff05e29ed0 T51061) Step #5: ==51061==The signal is caused by a READ memory access. Step #5: ==51061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01ec5b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01ec5b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01ec594082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313961796 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6354b210 T51073) Step #5: ==51073==The signal is caused by a READ memory access. Step #5: ==51073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6eb10dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eb10dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb10ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314862120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeab7e3660 T51085) Step #5: ==51085==The signal is caused by a READ memory access. Step #5: ==51085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0eaa75f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eaa75fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eaa73d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315767350 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42a102d0 T51097) Step #5: ==51097==The signal is caused by a READ memory access. Step #5: ==51097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a153428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a15342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a15320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316667152 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5b9c8e30 T51109) Step #5: ==51109==The signal is caused by a READ memory access. Step #5: ==51109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae29a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae29a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae29a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317571159 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee4bf29c0 T51121) Step #5: ==51121==The signal is caused by a READ memory access. Step #5: ==51121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f413f0bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f413f0bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f413f09b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318470347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa954ea50 T51133) Step #5: ==51133==The signal is caused by a READ memory access. Step #5: ==51133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6927df18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6927df1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6927dcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a81bba373ca0ca) Step #5: #6 0x7f03a466ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03a464a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3601550901 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3e1de30 T15078) Step #5: ==15078==The signal is caused by a READ memory access. Step #5: ==15078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcf11bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcf11bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcf119a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3602441751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27a374b0 T15094) Step #5: ==15094==The signal is caused by a READ memory access. Step #5: ==15094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb4828f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb4828fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb4826d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3603338742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4e6a6a0 T15110) Step #5: ==15110==The signal is caused by a READ memory access. Step #5: ==15110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5054b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5054b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5054b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3604231339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4b272f90 T15126) Step #5: ==15126==The signal is caused by a READ memory access. Step #5: ==15126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46d2d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46d2d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d2d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3605128891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15144==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9c390d90 T15144) Step #5: ==15144==The signal is caused by a READ memory access. Step #5: ==15144==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32c31bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32c31bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32c319a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606016369 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc03216260 T15162) Step #5: ==15162==The signal is caused by a READ memory access. Step #5: ==15162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f295f3888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f295f388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f295f366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3606915981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9d7e68a0 T15178) Step #5: ==15178==The signal is caused by a READ memory access. Step #5: ==15178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90a90368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90a9036a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90a9014082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3607807894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc396de780 T15194) Step #5: ==15194==The signal is caused by a READ memory access. Step #5: ==15194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcf3e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcf3e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf3e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3608691468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe790ec0d0 T15210) Step #5: ==15210==The signal is caused by a READ memory access. Step #5: ==15210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec436128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec43612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec435f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3609589729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde16f33d0 T15226) Step #5: ==15226==The signal is caused by a READ memory access. Step #5: ==15226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6645c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6645c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66459e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3610480841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0a4a1340 T15242) Step #5: ==15242==The signal is caused by a READ memory access. Step #5: ==15242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ff75948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ff7594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff7572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3611379673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddcac91b0 T15258) Step #5: ==15258==The signal is caused by a READ memory access. Step #5: ==15258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff971eb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff971eb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff971e94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3612268219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9893dad0 T15274) Step #5: ==15274==The signal is caused by a READ memory access. Step #5: ==15274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb0291c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb0291ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb028fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3613168627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea295bb40 T15290) Step #5: ==15290==The signal is caused by a READ memory access. Step #5: ==15290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d025348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d02534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d02512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614059666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd11f40370 T15306) Step #5: ==15306==The signal is caused by a READ memory access. Step #5: ==15306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb42ebc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb42ebc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb42eba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3614960786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe40f32c50 T15322) Step #5: ==15322==The signal is caused by a READ memory access. Step #5: ==15322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71fceb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71fceb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71fce8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3615852557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76f7b080 T15338) Step #5: ==15338==The signal is caused by a READ memory access. Step #5: ==15338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37ba65d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37ba65da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ba63b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3616748347 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecba8ee80 T15354) Step #5: ==15354==The signal is caused by a READ memory access. Step #5: ==15354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0a972e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0a972ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a970c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3617637068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1dd9ac40 T15370) Step #5: ==15370==The signal is caused by a READ memory access. Step #5: ==15370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2569f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2569f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2569d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3618530574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40eb8f20 T15386) Step #5: ==15386==The signal is caused by a READ memory access. Step #5: ==15386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd930308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd93030a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd9300e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3619419357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc03c06110 T15402) Step #5: ==15402==The signal is caused by a READ memory access. Step #5: ==15402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1754998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb175499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb175477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3620316471 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe144e8c00 T15418) Step #5: ==15418==The signal is caused by a READ memory access. Step #5: ==15418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29431098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2943109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29430e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3621214286 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd27d50900 T15434) Step #5: ==15434==The signal is caused by a READ memory access. Step #5: ==15434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fb6eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fb6eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb6ec9082 in __libc_start_main (/lib/x8653ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319376596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7aa61b70 T51145) Step #5: ==51145==The signal is caused by a READ memory access. Step #5: ==51145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8e31df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8e31dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e31bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320287953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc4c60720 T51157) Step #5: ==51157==The signal is caused by a READ memory access. Step #5: ==51157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f120b8e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f120b8e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f120b8c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321194685 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8d78cf60 T51169) Step #5: ==51169==The signal is caused by a READ memory access. Step #5: ==51169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a1c1c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a1c1c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1c19e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322096453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTe_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622102965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee08a0900 T15450) Step #5: ==15450==The signal is caused by a READ memory access. Step #5: ==15450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f279e7278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f279e727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f279e705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3622992750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc361ae170 T15466) Step #5: ==15466==The signal is caused by a READ memory access. Step #5: ==15466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: mp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7150ef10 T51181) Step #5: ==51181==The signal is caused by a READ memory access. Step #5: ==51181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7facefdfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facefdfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facefdd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323004424 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc41952c00 T51193) Step #5: ==51193==The signal is caused by a READ memory access. Step #5: ==51193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64579928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6457992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6457970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f358421f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f358421fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35841fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3623885392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f40bcc0 T15482) Step #5: ==15482==The signal is caused by a READ memory access. Step #5: ==15482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff1f2f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff1f2f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff1f2d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3624779025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 5 can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323913140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6f2f8f20 T51205) Step #5: ==51205==The signal is caused by a READ memory access. Step #5: ==51205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa71fff48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa71fff4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa71ffd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324821432 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf7499010 T51217) Step #5: ==51217==The signal is caused by a READ memory access. Step #5: ==51217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c65e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c65e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c65dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325733095 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c901ca0 T51229) Step #5: ==51229==The signal is caused by a READ memory access. Step #5: ==51229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa5454d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5454d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5454b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326640157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9fc72fa0 T51241) Step #5: ==51241==The signal is caused by a READ memory access. Step #5: ==51241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f36f32338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36f3233a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36f3211082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327547917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe420b56c0 T51253) Step #5: ==51253==The signal is caused by a READ memory access. Step #5: ==51253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f082fa5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f082fa5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082fa3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51253==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000001037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf696c0b0 T15498) Step #5: ==15498==The signal is caused by a READ memory access. Step #5: ==15498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8aa7d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8aa7d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8aa7ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3625677014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1a053da0 T15514) Step #5: ==15514==The signal is caused by a READ memory access. Step #5: ==15514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f657cc9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f657cc9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/li00000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328461481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8b16010 T51265) Step #5: ==51265==The signal is caused by a READ memory access. Step #5: ==51265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c8b6978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c8b697a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c8b675082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329364646 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc45e2e0e0 T51277) Step #5: ==51277==The signal is caused by a READ memory access. Step #5: ==51277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbeaf838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbeaf83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44b/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f657cc79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3626564871 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc94f6f260 T15530) Step #5: ==15530==The signal is caused by a READ memory access. Step #5: ==15530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde611598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde61159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde61137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3627454098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea7163830 T15546) Step #5: ==15546==The signal is caused by a READ memory access. Step #5: ==15546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbeaf61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330263296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed3e664a0 T51289) Step #5: ==51289==The signal is caused by a READ memory access. Step #5: ==51289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b4b2878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b4b287a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b4b265082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331168075 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff637d4450 T51301) Step #5: ==51301==The signal is caused by a READ memory access. Step #5: ==51301==Hint: this fault was caused by a dereference of a high value address (see rx6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36d7d788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36d7d78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d7d56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3628343932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38a88860 T15562) Step #5: ==15562==The signal is caused by a READ memory access. Step #5: ==15562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39ccc1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39ccc1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39ccbf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3629235915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffc92d440 T15578) Step #5: ==15578==The signal is caused by a READ memory access. Step #5: ==15578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13167ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13167aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f131678a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3630126160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbbaa44f0 T15594) Step #5: ==15594==The signal is caused by a READ memory access. Step #5: ==15594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed5c91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed5c91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5c8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631014889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8842a60 T15613) Step #5: ==15613==The signal is caused by a READ memory access. Step #5: ==15613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19282ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19282efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19282cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3631898536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd77a4b640 T15630) Step #5: ==15630==The signal is caused by a READ memory access. Step #5: ==15630==Hint: this fault was caused by a dereference of a high value address (see register valuegister values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea2753e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea2753ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea2751c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332074779 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5e978410 T51313) Step #5: ==51313==The signal is caused by a READ memory access. Step #5: ==51313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58bc3468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58bc346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58bc324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332978117 Step #5: Ies below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6b280f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6b280fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b27ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3632796032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0685f4e0 T15646) Step #5: ==15646==The signal is caused by a READ memory access. Step #5: ==15646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f406bf448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f406bf44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f406bf22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64NFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe33aa31f0 T51325) Step #5: ==51325==The signal is caused by a READ memory access. Step #5: ==51325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff34a2a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff34a2a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34a281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333876955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc84d2c3a0 T51337) Step #5: ==51337==The signal is caused by a READ memory access. Step #5: ==51337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf4f4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf4f403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf4f3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334785762 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdabaed8f0 T51349) Step #5: ==51349==The signal is caused by a READ memory access. Step #5: ==51349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ce610d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ce610da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce60eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335690281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3909f4f0 T51361) Step #5: ==51361==The signal is caused by a READ memory access. Step #5: ==51361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/: Step #5: MERGE-OUTER: attempt 999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3633683997 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb3fc6fd0 T15662) Step #5: ==15662==The signal is caused by a READ memory access. Step #5: ==15662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f629d0528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f629d052a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f629d030082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3634581365 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe83e4bf00 T15678) Step #5: ==15678==The signal is caused by a READ memory access. Step #5: ==15678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4390f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4390f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4390f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3635474238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff94542930 T15694) Step #5: ==15694==The signal is caused by a READ memory access. Step #5: ==15694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f748693f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f748693fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f748691d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3636371983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd82c445b0 T15710) Step #5: ==15710==The signal is caused by a READ memory access. Step #5: ==15710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4af025d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4af025da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af023b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3637268706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc05cf8840 T15726) Step #5: ==15726==The signal is caused by a READ memory access. Step #5: ==15726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8bcc618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8bcc61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8bcc3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prelibfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96996c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96996c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96996a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336594505 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc65606000 T51373) Step #5: ==51373==The signal is caused by a READ memory access. Step #5: ==51373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe62321d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe62321da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6231fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337502186 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs lfix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3638162452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe58084930 T15742) Step #5: ==15742==The signal is caused by a READ memory access. Step #5: ==15742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe93563f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe93563fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93561d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639052665 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd397da330 T15758) Step #5: ==15758==The signal is caused by a READ memory access. Step #5: ==15758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3c9d2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3c9d2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b6arger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc27ef3dc0 T51385) Step #5: ==51385==The signal is caused by a READ memory access. Step #5: ==51385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c3bafa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c3bafaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c3bad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338403295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd849b52a0 T51397) Step #5: ==51397==The signal is caused by a READ memory access. Step #5: ==51397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb79a5648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb79a564a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb79a542082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_w08b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c9d0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3639944798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff22512c80 T15774) Step #5: ==15774==The signal is caused by a READ memory access. Step #5: ==15774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8228e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8228e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8228e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3640847502 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0xrite_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339305038 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08dc9020 T51409) Step #5: ==51409==The signal is caused by a READ memory access. Step #5: ==51409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f039118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f03911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f038ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340217622 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3d497e0 T51421) Step #5: ==51421==The signal is caused by a READ memory access. Step #5: ==51421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (o7fff8346a990 T15790) Step #5: ==15790==The signal is caused by a READ memory access. Step #5: ==15790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ede40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ede40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ede3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3641739542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe70518770 T15806) Step #5: ==15806==The signal is caused by a READ memory access. Step #5: ==15806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95c56df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95c56dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95c56bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3642637851 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc28ddef40 T15822) Step #5: ==15822==The signal is caused by a READ memory access. Step #5: ==15822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0836138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff083613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0835f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3643531334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd74078a50 T15838) Step #5: ==15838==The signal is caused by a READ memory access. Step #5: ==15838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6abd0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6abd0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6abce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3644427340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0818cbe0 T15854) Step #5: ==15854==The signal is caused by a READ memory access. Step #5: ==15854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa2ee3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa2ee3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa2ee19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3645329218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcecafd10 T15870) Step #5: ==15870==The signal is caused by a READ memory access. Step #5: ==15870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e436008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e43600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e435de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3646223672 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff51232450 T15886) Step #5: ==15886==The signal is caused by a READ memory access. Step #5: ==15886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a1e1b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a1e1b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1e18e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3647117656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff02530160 T15902) Step #5: ==15902==The signal is caused by a READ memory access. Step #5: ==15902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40c318e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40c318ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c316c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648007573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff03a81cd0 T15918) Step #5: ==15918==The signal is caused by a READ memory access. Step #5: ==15918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f685450d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f685450da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68544eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3648906694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ac96220 T15934) Step #5: ==15934==The signal is caused by a READ memory access. Step #5: ==15934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e25aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e25aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e25a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3649812251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda0d75d70 T15950) Step #5: ==15950==The signal is caused by a READ memory access. Step #5: ==15950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94396038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9439603a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94395e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3650707826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe72bfe3b0 T15966) Step #5: ==15966==The signal is caused by a READ memory access. Step #5: ==15966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd88f42e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd88f42ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd88f40c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3651597834 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7edeef70 T15982) Step #5: ==15982==The signal is caused by a READ memory access. Step #5: ==15982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f709e6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f709e6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f709e6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3652485337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==15998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0e3ba6d0 T15998) Step #5: ==15998==The signal is caused by a READ memory access. Step #5: ==15998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_fut/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b9945b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b9945ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b99439082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341123598 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd1a9790 T51433) Step #5: ==51433==The signal is caused by a READ memory access. Step #5: ==51433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf94ee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf94ee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf94ec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342028035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51447==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd60db4da0 T51447) Step #5: ==51447==The signal is caused by a READ memory access. Step #5: ==51447==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f197de368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f197de36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f197de14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342931864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3abdb600 T51461) Step #5: ==51461==The signal is caused by a READ memory access. Step #5: ==51461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac7da568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac7da56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7da34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343835876 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d38ada0 T51473) Step #5: ==51473==The signal is caused by a READ memory access. Step #5: ==51473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f19629ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19629ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19629dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344741552 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff40d2ff90 T51485) Step #5: ==51485==The signal is caused by a READ memory access. Step #5: ==51485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f509a19f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f509a19fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f509a17d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345639998 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ca406a0 T51497) Step #5: ==51497==The signal is caused by a READ memory access. Step #5: ==51497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88271398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8827139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8827117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346541451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc795f5930 T51509) Step #5: ==51509==The signal is caused by a READ memory access. Step #5: ==51509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0b32a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0b32a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0b3287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347438867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff74b11490 T51521) Step #5: ==51521==The signal is caused by a READ memory access. Step #5: ==51521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff4170d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4170d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4170b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348344047 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcd189b40 T51533) Step #5: ==51533==The signal is caused by a READ memory access. Step #5: ==51533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb3b57d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3b57d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3b57b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349254064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff743232c0 T51545) Step #5: ==51545==The signal is caused by a READ memory access. Step #5: ==51545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff49b28c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff49b28ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49b26a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350157346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed0f392b0 T51557) Step #5: ==51557==The signal is caused by a READ memory access. Step #5: ==51557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe29c87a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe29c87aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe29c858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351069543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1a36b110 T51569) Step #5: ==51569==The signal is caused by a READ memory access. Step #5: ==51569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd913c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd913c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd913a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351979948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff16418670 T51581) Step #5: ==51581==The signal is caused by a READ memory access. Step #5: ==51581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f799bf8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f799bf8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f799bf68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352886984 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2b1560d0 T51593) Step #5: ==51593==The signal is caused by a READ memory access. Step #5: ==51593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26ca94a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26ca94aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ca928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353785653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1ea16c50 T51605) Step #5: ==51605==The signal is caused by a READ memory access. Step #5: ==51605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30ccd458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30ccd45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30ccd23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C4814ile (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7206568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe720656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe720634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==15998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3653384388 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5a43e10 T16014) Step #5: ==16014==The signal is caused by a READ memory access. Step #5: ==16014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85bcc7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85bcc7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85bcc5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3654278996 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt'8C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354686937 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1dcbb650 T51617) Step #5: ==51617==The signal is caused by a READ memory access. Step #5: ==51617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c828278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c82827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c82805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355591355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7e77170 T51629) Step #5: ==51629==The signal is caused by a READ memory access. Step #5: ==51629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc664bc050 T16030) Step #5: ==16030==The signal is caused by a READ memory access. Step #5: ==16030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26be9048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26be904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26be8e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3655177875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca9afd210 T16046) Step #5: ==16046==The signal is caused by a READ memory access. Step #5: ==16046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66c9bf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66c9bf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66c9bd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f372302a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f372302aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3723008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356501050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51643==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc12611d40 T51643) Step #5: ==51643==The signal is caused by a READ memory access. Step #5: ==51643==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16bfa958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16bfa95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16bfa73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51643==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357399697 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51655==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff719da270 T51655) Step #5: ==51655==The signal is caused by a READ memory access. Step #5: ==51655==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd39b8728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd39b872a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39b850082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51655==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358298832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51668==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9b28ff80 T51668) Step #5: ==51668==The signal is caused by a READ memory access. Step #5: ==51668==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae904d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae904d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae904b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359202707 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51680==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe122633a0 T51680) Step #5: ==51680==The signal is caused by a READ memory access. Step #5: ==51680==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41f21a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41f21a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f2181082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51680==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360109107 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51692==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc1f103b0 T51692) Step #5: ==51692==The signal is caused by a READ memory access. Step #5: ==51692==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6b5b2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6b5b2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b5b0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51692==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361008455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcd51b2a0 T51705) Step #5: ==51705==The signal is caused by a READ memory access. Step #5: ==51705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff603a758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff603a75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff603a53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361915933 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8715d570 T51717) Step #5: ==51717==The signal is caused by a READ memory access. Step #5: ==51717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2a5a73b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a5a73ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a5a719082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362816985 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc88213be0 T51729) Step #5: ==51729==The signal is caused by a READ memory access. Step #5: ==51729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f176d1bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f176d1bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176d19d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363719761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd6386a50 T51741) Step #5: ==51741==The signal is caused by a READ memory access. Step #5: ==51741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2d1d6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2d1d6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2d1d4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364623915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45c6ae50 T51753) Step #5: ==51753==The signal is caused by a READ memory access. Step #5: ==51753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed79d118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed79d11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed79cef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365530596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9c1547a0 T51765) Step #5: ==51765==The signal is caused by a READ memory access. Step #5: ==51765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1955b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1955b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd195597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366435208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe538ed2f0 T51777) Step #5: ==51777==The signal is caused by a READ memory access. Step #5: ==51777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9eb49b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eb49b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb4993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367343248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb0eb1a30 T51789) Step #5: ==51789==The signal is caused by a READ memory access. Step #5: ==51789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc8f6728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8f672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8f650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368248055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656064638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd21c0b430 T16062) Step #5: ==16062==The signal is caused by a READ memory access. Step #5: ==16062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb36eb368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb36eb36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36eb14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3656960404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe16b50aa0 T16078) Step #5: ==16078==The signal is caused by a READ memory access. Step #5: ==16078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55559c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55559c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f555599e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3657856993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ce96cc0 T16094) Step #5: ==16094==The signal is caused by a READ memory access. Step #5: ==16094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79fc0a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79fc0a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79fc081082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3658743691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc73a65c40 T16110) Step #5: ==16110==The signal is caused by a READ memory access. Step #5: ==16110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1f3ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1f3ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1f3ed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3659641833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9e45c20 T16126) Step #5: ==16126==The signal is caused by a READ memory access. Step #5: ==16126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f739d9cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f739d9cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f739d9aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3660536767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16144==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffee9c510 T16144) Step #5: ==16144==The signal is caused by a READ memory access. Step #5: ==16144==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd889dff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd889dffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd889ddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16144==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3661431235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16159==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4400ea0 T16159) Step #5: ==16159==The signal is caused by a READ memory access. Step #5: ==16159==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc535a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc535a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc53585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16159==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3662321705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16175==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2def0480 T16175) Step #5: ==16175==The signal is caused by a READ memory access. Step #5: ==16175==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70369c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70369c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70369a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16175==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3663219345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16192==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd921445b0 T16192) Step #5: ==16192==The signal is caused by a READ memory access. Step #5: ==16192==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ece21e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ece21ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ece1fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16192==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3664115467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16208==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9d3678a0 T16208) Step #5: ==16208==The signal is caused by a READ memory access. Step #5: ==16208==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4e6c218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4e6c21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4e6bff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16208==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665012455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff8694af0 T16225) Step #5: ==16225==The signal is caused by a READ memory access. Step #5: ==16225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37a77f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37a77f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37a77d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3665910905 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2765dad0 T16242) Step #5: ==16242==The signal is caused by a READ memory access. Step #5: ==16242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a953cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a953cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a953ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3666803846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecdf1bb40 T16258) Step #5: ==16258==The signal is caused by a READ memory access. Step #5: ==16258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcac6bc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcac6bc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcac6ba3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3667704595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f6d4750 T16274) Step #5: ==16274==The signal is caused by a READ memory access. Step #5: ==16274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b0dc748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b0dc74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b0dc52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3668598014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd456a8f20 T16290) Step #5: ==16290==The signal is caused by a READ memory access. Step #5: ==16290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f248bf688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f248bf68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f248bf46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3669497014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc98dfbdd0 T16306) Step #5: ==16306==The signal is caused by a READ memory access. Step #5: ==16306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8df54288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8df5428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8df5406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3670395607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6f5cadc0 T16322) Step #5: ==16322==The signal is caused by a READ memory access. Step #5: ==16322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbccab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbccab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbcca92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3671290824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd041a8240 T16338) Step #5: ==16338==The signal is caused by a READ memory access. Step #5: ==16338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00f388b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00f388ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f3869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3672184279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb680730 T16354) Step #5: ==16354==The signal is caused by a READ memory access. Step #5: ==16354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5507d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5507d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5507d27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673079742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd16be090 T16370) Step #5: ==16370==The signal is caused by a READ memory access. Step #5: ==16370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64bb8978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64bb897a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bb875082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3673973126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef9141310 T16386) Step #5: ==16386==The signal is caused by a READ memory access. Step #5: ==16386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d643438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d64343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d64321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3674862962 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb1153630 T16402) Step #5: ==16402==The signal is caused by a READ memory access. Step #5: ==16402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5cbbd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5cbbd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5cbbaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3675757253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc53a140 T16418) Step #5: ==16418==The signal is caused by a READ memory access. Step #5: ==16418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e1bf998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e1bf99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1bf77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef956018900xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce79d8320 T51801) Step #5: ==51801==The signal is caused by a READ memory access. Step #5: ==51801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb40bb6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb40bb6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb40bb4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369156261 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb1f4d040 T51813) Step #5: ==51813==The signal is caused by a READ memory access. Step #5: ==51813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50fe8538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50fe853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50fe831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3676652247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe193ca550 T16434) Step #5: ==16434==The signal is caused by a READ memory access. Step #5: ==16434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36d67568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36d6756a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d6734082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3677539341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ebf2a30 T16450) Step #5: ==16450==The signal is caused by a READ memory access. Step #5: ==16450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84566358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8456635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370062285 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe0dd7780 T51825) Step #5: ==51825==The signal is caused by a READ memory access. Step #5: ==51825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69fb2f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69fb2f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69fb2d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370958751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff320cc940 T51837) Step #5: ==51837==The signal is caused by a READ memory access. Step #5: ==51837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lpint*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8456613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3678428896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f19e5e0 T16466) Step #5: ==16466==The signal is caused by a READ memory access. Step #5: ==16466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52c30f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52c30f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c30d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3679317940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd590e1f60 T16482) Step #5: ==16482==The signal is caused by a READ memory accrofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d97f5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d97f5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d97f39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371863402 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbdd2c9f0 T51849) Step #5: ==51849==The signal is caused by a READ memory access. Step #5: ==51849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f069cea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f069cea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f069ce81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372775600 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee34b9d20 T51861) Step #5: ==51861==The signal is caused by a READ memory access. Step #5: ==51861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc5ec65b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5ec65ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5ec639082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373679458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc417c4730 T51873) Step #5: ==51873==The signal is caused by a READ memory access. Step #5: ==51873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03c24d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03c24d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c24ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBess. Step #5: ==16482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa588f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa588f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa588f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3680212783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb75bb240 T16498) Step #5: ==16498==The signal is caused by a READ memory access. Step #5: ==16498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c016ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c016eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c016ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16498==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000000000000ehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374584760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51888==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b576430 T51888) Step #5: ==51888==The signal is caused by a READ memory access. Step #5: ==51888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f253ad178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f253ad17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f253acf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375498033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbc380300 T51901) Step #5: ==51901==The signal is caused by a READ memory access. Step #5: ==51901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8279d418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8279d41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8279d1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376404765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd13adfc80 T51913) Step #5: ==51913==The signal is caused by a READ memory access. Step #5: ==51913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80cd0748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80cd074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80cd052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377304653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe75733bc0 T51925) Step #5: ==51925==The signal is caused by a READ memory access. Step #5: ==51925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe2582a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2582a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe258282082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378208011 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64cd2c60 T51937) Step #5: ==51937==The signal is caused by a READ memory access. Step #5: ==51937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73888e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73888e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73888c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379117086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd50e5040 T51949) Step #5: ==51949==The signal is caused by a READ memory access. Step #5: ==51949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6b6b8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6b6b8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6b6b6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380023447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcda873650 T51961) Step #5: ==51961==The signal is caused by a READ memory access. Step #5: ==51961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f360eaa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f360eaa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f360ea7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380929632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaedf6c80 T51973) Step #5: ==51973==The signal is caused by a READ memory access. Step #5: ==51973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c096728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c09672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c09650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381835842 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe76edd2b0 T51985) Step #5: ==51985==The signal is caused by a READ memory access. Step #5: ==51985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1135798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa113579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa113557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382735138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb56253a0 T51997) Step #5: ==51997==The signal is caused by a READ memory access. Step #5: ==51997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23143bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23143bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2314399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==51997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383643207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3bd79d00 T52009) Step #5: ==52009==The signal is caused by a READ memory access. Step #5: ==52009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51ecc188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51ecc18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51ecbf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384540464 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0de18340 T52021) Step #5: ==52021==The signal is caused by a READ memory access. Step #5: ==52021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9422ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9422ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9422aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385451203 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff327956b0 T52033) Step #5: ==52033==The signal is caused by a READ memory access. Step #5: ==52033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1aa83e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aa83e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aa83bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386355995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc7eb8a80 T52045) Step #5: ==52045==The signal is caused by a READ memory access. Step #5: ==52045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWri0 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3681110187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc605133b0 T16514) Step #5: ==16514==The signal is caused by a READ memory access. Step #5: ==16514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06aef348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06aef34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06aef12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682005717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9aa23c90 T16530) Step #5: ==16530==The signal is caused by a READ memory access. Step #5: ==16530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f5f4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f5f414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f5f3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3682893582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2c1d5b60 T16546) Step #5: ==16546==The signal is caused by a READ memory access. Step #5: ==16546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb032cbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb032cbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb032c9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3683785015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x00teDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8db8c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8db8c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8db8c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387258197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd374410c0 T52057) Step #5: ==52057==The signal is caused by a READ memory access. Step #5: ==52057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbe1b738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbe1b73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe1b51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388152394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not g0000056f8d sp 0x7ffe0f60e700 T16562) Step #5: ==16562==The signal is caused by a READ memory access. Step #5: ==16562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6c0eb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6c0eb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6c0e97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3684677484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefaf358c0 T16578) Step #5: ==16578==The signal is caused by a READ memory access. Step #5: ==16578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f780f8928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f780f892a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780f870082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3685565601 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdb2acd30 T16594) Step #5: ==16594==The signal is caused by a READ memory access. Step #5: ==16594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd2ec958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd2ec95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd2ec73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3686455989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6acec270 T16610) Step #5: ==16610==The signal is caused by a READ memory access. Step #5: ==16610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb94cc928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bbaenerate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2b197bc0 T52069) Step #5: ==52069==The signal is caused by a READ memory access. Step #5: ==52069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69488f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69488f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69488d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389063966 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde840d700 T52081) Step #5: ==52081==The signal is caused by a READ memory access. Step #5: ==52081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee6f4008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee6f400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee6f3de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP373ca0ca) Step #5: #6 0x7fb94cc92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb94cc70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3687352031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe656e2a10 T16626) Step #5: ==16626==The signal is caused by a READ memory access. Step #5: ==16626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d902948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d90294a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d90272082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3688243384 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16642_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389969981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7787f740 T52093) Step #5: ==52093==The signal is caused by a READ memory access. Step #5: ==52093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92ed6898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92ed689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92ed667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390870555 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1087b20 T52105) Step #5: ==52105==The signal is caused by a READ memory access. Step #5: ==52105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profi==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb0f3f190 T16642) Step #5: ==16642==The signal is caused by a READ memory access. Step #5: ==16642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92d684c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92d684ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92d682a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3689139884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff713327b0 T16658) Step #5: ==16658==The signal is caused by a READ memory access. Step #5: ==16658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17361c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17361c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17361a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Undefinedle_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa1339848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa133984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa133962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391772447 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1c0351a0 T52117) Step #5: ==52117==The signal is caused by a READ memory access. Step #5: ==52117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1eb71ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eb71eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eb71cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392669768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35MBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690037272 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcf8f0460 T16674) Step #5: ==16674==The signal is caused by a READ memory access. Step #5: ==16674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d4c5ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d4c5aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d4c58a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3690932614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce008ec30 T16690) Step #5: ==16690==The signal is caused by a READ memory access. Step #5: ==16690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65f55bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65f55bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f559d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3691826564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff887ae450 T16706) Step #5: ==16706==The signal is caused by a READ memory access. Step #5: ==16706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5a19c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5a19c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a19a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3692717333 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 b Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe33eb2470 T52129) Step #5: ==52129==The signal is caused by a READ memory access. Step #5: ==52129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe392bed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe392beda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe392bcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393578903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe02b61ab0 T52141) Step #5: ==52141==The signal is caused by a READ memory access. Step #5: ==52141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e6e6888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e6e688a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e6e666082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394489807 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdda6e3560 T52153) Step #5: ==52153==The signal is caused by a READ memory access. Step #5: ==52153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8b9c6ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b9c6eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b9c6ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395397253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8b3eae60 T52165) Step #5: ==52165==The signal is caused by a READ memory access. Step #5: ==52165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb02cc4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb02cc4aa5f in exit (/lib/x86_6files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe61552ed0 T16722) Step #5: ==16722==The signal is caused by a READ memory access. Step #5: ==16722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe818b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe818b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe81893082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3693612057 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad13c1c0 T16738) Step #5: ==16738==The signal is caused by a READ memory access. Step #5: ==16738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbe592e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbe592ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe590c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3694505610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed7551230 T16754) Step #5: ==16754==The signal is caused by a READ memory access. Step #5: ==16754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1d704c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1d704ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1d702a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3695394179 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66727200 T16770) Step #5: ==16770==The signal is caused by a READ memory access. Step #5: ==16770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm4-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb02cc28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396306090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe6b5feb0 T52177) Step #5: ==52177==The signal is caused by a READ memory access. Step #5: ==52177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd877ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd877aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8778c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397213156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe00010290 T52189) Step #5: ==52189==The signal is caused by a READ memory access. Step #5: ==52189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fada473d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fada473da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada471b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398111408 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9ca1d7d0 T52201) Step #5: ==52201==The signal is caused by a READ memory access. Step #5: ==52201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f550ef5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f550ef5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f550ef38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER:_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc8c6c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8c6c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8c69e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3696290769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee4059070 T16786) Step #5: ==16786==The signal is caused by a READ memory access. Step #5: ==16786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3f2d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3f2d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3f2ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3697189893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerT attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399011887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffed9c31f0 T52213) Step #5: ==52213==The signal is caused by a READ memory access. Step #5: ==52213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab19f928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab19f92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab19f70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399909702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde422db10 T52225) Step #5: ==52225==The signal is caused by a READ memory access. Step #5: ==52225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44640788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4464078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /emp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc74262ba0 T16802) Step #5: ==16802==The signal is caused by a READ memory access. Step #5: ==16802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f350cb6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f350cb6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350cb48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698078503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5cf15fd0 T16818) Step #5: ==16818==The signal is caused by a READ memory access. Step #5: ==16818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7461f598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7461f59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7461f37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3698972638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b2fdcb0 T16834) Step #5: ==16834==The signal is caused by a READ memory access. Step #5: ==16834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb55c4288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb55c428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55c406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3699865407 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9b07d270 T16850) Step #5: ==16850==The signal is caused by a READ memory access. Step #5: ==16850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebrsrc/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4464056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400820017 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29b5deb0 T52237) Step #5: ==52237==The signal is caused by a READ memory access. Step #5: ==52237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5cd2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5cd266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5cd244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401713713 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9ec8b8d0 T52249) Step #5: ==52249==The signal is caused by a READ memory access. Step #5: ==52249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binarya+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c4e7aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c4e7aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4e788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3700755393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde60e4440 T16868) Step #5: ==16868==The signal is caused by a READ memory access. Step #5: ==16868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c0db768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c0db76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c0db54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3701646644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc21f6d60 T16886) Step #5: ==16886==The signal is caused by a READ memory access. Step #5: ==16886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f738bde58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f738bde5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f738bdc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3702546126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd70d98490 T16902) Step #5: ==16902==The signal is caused by a READ memory access. Step #5: ==16902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21c2ae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21c2ae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21c2ac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5fe50e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fe50e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fe50c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402613576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe66f6d7b0 T52261) Step #5: ==52261==The signal is caused by a READ memory access. Step #5: ==52261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f84a4e1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84a4e1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84a4dfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403521609 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf74ec560 T52273) Step #5: ==52273==The signal is caused by a READ memory access. Step #5: ==52273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12b8a588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12b8a58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12b8a36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404425184 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52287==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6d4f0130 T52287) Step #5: ==52287==The signal is caused by a READ memory access. Step #5: ==52287==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba9847c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba9847ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba9845a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in 981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3703436317 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5dbcb1a0 T16918) Step #5: ==16918==The signal is caused by a READ memory access. Step #5: ==16918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa02f74a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa02f74aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa02f728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3704337690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2463e700 T16934) Step #5: ==16934==The signal is caused by a READ memory access. Step #5: ==16934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbbcaf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbbcaf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbbcace082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3705227660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc0af0ef0 T16950) Step #5: ==16950==The signal is caused by a READ memory access. Step #5: ==16950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe00b6c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe00b6c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00b6a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3706116279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs):__covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52287==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405329493 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d5ecda0 T52301) Step #5: ==52301==The signal is caused by a READ memory access. Step #5: ==52301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc398b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc398b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc398b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406234154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa27cb360 T52313) Step #5: ==52313==The signal is caused by a READ memory access. Step #5: ==52313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f50f5f418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50f5f41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50f5f1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407149208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7bb57d90 T52325) Step #5: ==52325==The signal is caused by a READ memory access. Step #5: ==52325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6803ae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6803ae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6803abf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408044099 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd93d38830 T16966) Step #5: ==16966==The signal is caused by a READ memory access. Step #5: ==16966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48a0f478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48a0f47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48a0f25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707006806 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7a41e430 T16982) Step #5: ==16982==The signal is caused by a READ memory access. Step #5: ==16982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff73bd258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff73bd25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73bd03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3707895749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==16998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff596b62c0 T16998) Step #5: ==16998==The signal is caused by a READ memory access. Step #5: ==16998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f595c8718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f595c871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595c84f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==16998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3708787324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe86918c60 T17014) Step #5: ==17014==The signal is caused by a READ memory access. Step #5: ==17014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe36c8a1f0 T52337) Step #5: ==52337==The signal is caused by a READ memory access. Step #5: ==52337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd897d848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd897d84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd897d62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408951901 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe95264cb0 T52349) Step #5: ==52349==The signal is caused by a READ memory access. Step #5: ==52349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa44b3aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa44b3aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa44b388082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409857356 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9a55a830 T52361) Step #5: ==52361==The signal is caused by a READ memory access. Step #5: ==52361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc09a52c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc09a52ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc09a50a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410762417 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb6dbec60 T52373) Step #5: ==52373==The signal is caused by a READ memory access. Step #5: ==52373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a40d6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82c0ab78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82c0ab7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c0a95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3709680196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc610a10 T17030) Step #5: ==17030==The signal is caused by a READ memory access. Step #5: ==17030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed105818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed10581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1055f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3710574688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2dff0e00 T17046) Step #5: ==17046==The signal is caused by a READ memory access. Step #5: ==17046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cd6c228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd6c22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd6c00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3711466271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17064==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a07a7b0 T17064) Step #5: ==17064==The signal is caused by a READ memory access. Step #5: ==17064==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe737c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe737c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvmd5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a40d6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a40d4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411675235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3e546be0 T52385) Step #5: ==52385==The signal is caused by a READ memory access. Step #5: ==52385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f958418a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f958418aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9584168082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412577005 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe737c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3712363416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd82d84120 T17081) Step #5: ==17081==The signal is caused by a READ memory access. Step #5: ==17081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0a65418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0a6541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0a651f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3713262473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaa16da10 T17098) Step #5: ==17098==The signal is caused by a READ memory access. Step #5: ==17098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa217ac28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa217ac2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa217aa0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3714156922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa11637c0 T17114) Step #5: ==17114==The signal is caused by a READ memory access. Step #5: ==17114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff962fef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff962fefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff962fcd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1090 Step #5: INFO: Running with entropic060d88 sp 0x7ffde0a5b6e0 T52397) Step #5: ==52397==The signal is caused by a READ memory access. Step #5: ==52397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07f966c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07f966ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f964a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413483034 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2cb1c000 T52409) Step #5: ==52409==The signal is caused by a READ memory access. Step #5: ==52409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f875bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f875bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f87599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit wri power schedule (0xFF, 100). Step #5: INFO: Seed: 3715050469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc40062ae0 T17130) Step #5: ==17130==The signal is caused by a READ memory access. Step #5: ==17130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bf14e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bf14e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf14be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3715939041 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff49c58fe0 T17146) Step #5: ==17146==The signal is caused by a READ memory access. Step #5: ==17146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b5ccc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b5ccc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b5cc9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3716832855 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecb7603d0 T17162) Step #5: ==17162==The signal is caused by a READ memory access. Step #5: ==17162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b6579c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b6579ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6577a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3717727908 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff37fd600 T17178) Step #5: ==17178==The signal is caused by a READ memory access. Step #5: ==17178==Hint: this fault was caused by a dereference of a high vatten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414378253 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc67bad8d0 T52421) Step #5: ==52421==The signal is caused by a READ memory access. Step #5: ==52421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f16b7cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16b7cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16b7cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415276205 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1b4a9140 T52433) Step #5: ==52433==The signal is caused by a READ memory access. Step #5: ==52433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc080c4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc080c4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-plue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa2baa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa2baa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa2ba7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3718622145 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca1e481b0 T17194) Step #5: ==17194==The signal is caused by a READ memory access. Step #5: ==17194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05240e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05240e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05240c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3719516638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc32b22d50 T17210) Step #5: ==17210==The signal is caused by a READ memory access. Step #5: ==17210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc87b9218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc87b921a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc87b8ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3720407232 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9926eac0 T17226) Step #5: ==17226==The signal is caused by a READ memory access. Step #5: ==17226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e9d5728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e9d572a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9d550082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3721303135 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb460b550 T17242) Step #5: ==17242==The signal is caused by a READ memory access. Step #5: ==17242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc9d91d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9d91d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9d91b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3722201581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c63f740 T17258) Step #5: ==17258==The signal is caused by aroject/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc080c29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416178076 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe8397aa0 T52445) Step #5: ==52445==The signal is caused by a READ memory access. Step #5: ==52445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6436d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6436d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6436cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417081766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0d303700 T52457) Step #5: ==52457==The signal is caused by a READ memory access. Step #5: ==52457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provid READ memory access. Step #5: ==17258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b8d4888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b8d488a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b8d466082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723088858 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd75eec140 T17274) Step #5: ==17274==The signal is caused by a READ memory access. Step #5: ==17274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f031372a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f031372aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0313708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3723979297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52cd9940 T17290) Step #5: ==17290==The signal is caused by a READ memory access. Step #5: ==17290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fabcabbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fabcabbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fabcab9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3724872974 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd53a280 T17306) Step #5: ==17306==The signal is caused by a READ memory access. Step #5: ==17306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97840a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97840a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9784087082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3725765420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5b952900 T17322) Step #5: ==17322==The signal is caused by a READ memory access. Step #5: ==17322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f914adc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f914adc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914ada0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3726657786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf3a5bf0 T17338) Step #5: ==17338==The signal is caused by a READ memory access. Step #5: ==17338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f725f44e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f725f44ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725f42c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3727550107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc62070780 T17354) Step #5: ==17354==The signal is caused by a READ memory access. Step #5: ==17354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f939170b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f939170ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93916e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) ed pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2eb68f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2eb68f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eb68d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417982318 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10560730 T52469) Step #5: ==52469==The signal is caused by a READ memory access. Step #5: ==52469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbfe85b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfe85b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfe8591082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418884268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8ea3d2e0 T52481) Step #5: ==52481==The signal is caused by a READ memory access. Step #5: ==52481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f867eea08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f867eea0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867ee7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419789373 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7eaf7b10 T52493) Step #5: ==52493==The signal is caused by a READ memory access. Step #5: ==52493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c0164c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c0164ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c0162a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420697007 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea3cde520 T52505) Step #5: ==52505==The signal is caused by a READ memory access. Step #5: ==52505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe973d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe973d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe973cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421596051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6382b500 T52517) Step #5: ==52517==The signal is caused by a READ memory access. Step #5: ==52517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c8a1498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c8a149a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c8a127082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422499019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff11c6bec0 T52529) Step #5: ==52529==The signal is caused by a READ memory access. Step #5: ==52529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8ec50e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8ec50ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8ec4ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423404132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7beb3820 T52541) Step #5: ==52541==The signal is caused by a READ memory access. Step #5: ==52541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feac5edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feac5edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feac5ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424314156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffece0beac0 T52553) Step #5: ==52553==The signal is caused by a READ memory access. Step #5: ==52553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f510eca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f510eca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f510ec82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWritin __llvm_write_binary_ids Step #5: ==17354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3728445288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40159c40 T17370) Step #5: ==17370==The signal is caused by a READ memory access. Step #5: ==17370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe06a92a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe06a92aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06a908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3729338077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff50fd3330 T17386) Step #5: ==17386==The signal is caused by a READ memory access. Step #5: ==17386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa43252a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa43252aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa432508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3730237211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4770abf0 T17402) Step #5: ==17402==The signal is caused by a READ memory access. Step #5: ==17402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25c698f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25c698fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c696d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3731131567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5568a7e0 T17418) Step #5: ==17418==The signal is caused by a READ memory access. Step #5: ==17418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcffb6a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcffb6a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcffb67f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732036201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8d5ccb00 T17434) Step #5: ==17434==The signal is caused by a READ memory access. Step #5: ==17434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcca3c908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcca3c90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca3c6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUeData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425215829 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7b158c10 T52565) Step #5: ==52565==The signal is caused by a READ memory access. Step #5: ==52565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f95523cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95523cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95523aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426126932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea9e82f60 T52577) Step #5: ==52577==The signal is caused by a READ memory access. Step #5: ==52577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b838d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b838d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b838af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427023642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52591==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8ef7d7b0 T52591) Step #5: ==52591==The signal is caused by a READ memory access. Step #5: ==52591==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc81ef078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc81ef07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc81eee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52591==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427929664 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52603==ERROR: UndeMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3732932021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd38ccc5e0 T17450) Step #5: ==17450==The signal is caused by a READ memory access. Step #5: ==17450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79793288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7979328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7979306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3733825984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd96a63580 T17466) Step #5: ==17466==The signal is caused by a READ memory access. Step #5: ==17466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f546a6438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f546a643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f546a621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3734725128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb8c9ed40 T17482) Step #5: ==17482==The signal is caused by a READ memory access. Step #5: ==17482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64afc8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64afc8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64afc69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3735618689 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier;finedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0be290d0 T52603) Step #5: ==52603==The signal is caused by a READ memory access. Step #5: ==52603==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09b1eba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09b1ebaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b1e98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428826542 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52615==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0bf4f870 T52615) Step #5: ==52615==The signal is caused by a READ memory access. Step #5: ==52615==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f457deb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f457deb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f457de92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52615==ABORTING Step #5: MS: 0 ; base unit: will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd2fbba70 T17498) Step #5: ==17498==The signal is caused by a READ memory access. Step #5: ==17498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f464b8f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f464b8f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f464b8d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3736515906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe912e8710 T17518) Step #5: ==17518==The signal is caused by a READ memory access. Step #5: ==17518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6f4b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6f4b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f4b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWrite0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429726427 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52627==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce50eca00 T52627) Step #5: ==52627==The signal is caused by a READ memory access. Step #5: ==52627==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f812028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f81202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f811e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52627==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430624276 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52639==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcaa0222b0 T52639) Step #5: ==52639==The signal is caused by a READ memory access. Step #5: ==52639==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49f513f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49f513fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49f511d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52639==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431531942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52652==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcadafda50 T52652) Step #5: ==52652==The signal is caused by a READ memory access. Step #5: ==52652==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7febeae388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febeae38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febeae16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432435190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc58c41630 T52665) Step #5: ==52665==The signal is caused by a READ memory access. Step #5: ==52665==Hint: this fault was caused by a dereferencDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3737411982 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc854740 T17533) Step #5: ==17533==The signal is caused by a READ memory access. Step #5: ==17533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1473568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff147356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff147334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3738308259 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e869a60 T17549) Step #5: ==17549==The signal is caused by a READ memory access. Step #5: ==17549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0xe of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7bd55708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bd5570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bd554e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433346569 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec65e4b40 T52677) Step #5: ==52677==The signal is caused by a READ memory access. Step #5: ==52677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f797dc568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f797dc56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f797dc34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434253887 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccca7a650 T52689) Step #5: ==52689==The signal is caused by a READ memory access. Step #5: ==52689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa09243c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa09243ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09241a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435161429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef5e2a950 T52701) Step #5: ==52701==The signal is caused by a READ memory access. Step #5: ==52701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fcad138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fcad13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: 6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f353b1ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f353b1ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f353b18b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3739203535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc38e4150 T17564) Step #5: ==17564==The signal is caused by a READ memory access. Step #5: ==17564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2b2a778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2b2a77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2b2a55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740096049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file #9 0x7f2fcacf1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436066019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52715==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff175bfe0 T52715) Step #5: ==52715==The signal is caused by a READ memory access. Step #5: ==52715==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc20328c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc20328ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc20326a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52715==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436968674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd20ea4d0 T52729) Step #5: ==52729==The signal is caused by a READ memory access. Step #5: ==52729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd1cc75c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1cc75ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1cc73a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437865826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4d9c6df0 T52741) Step #5: ==52741==The signal is caused by a READ memory access. Step #5: ==52741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ca89be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ca89bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ca899c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438767787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libF'/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe35776a40 T17578) Step #5: ==17578==The signal is caused by a READ memory access. Step #5: ==17578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6e0a6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6e0a6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6e0a4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3740987304 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebdc55d40 T17594) Step #5: ==17594==The signal is caused by a READ memory access. Step #5: ==17594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54909808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5490980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f549095e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd3bb8050 T52753) Step #5: ==52753==The signal is caused by a READ memory access. Step #5: ==52753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a5c32f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a5c32fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a5c30d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439675717 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1c2f13d0 T52765) Step #5: ==52765==The signal is caused by a READ memory access. Step #5: ==52765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3679d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3679d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3679d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440581229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8c6fc620 T52777) Step #5: ==52777==The signal is caused by a READ memory access. Step #5: ==52777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ce03658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ce0365a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ce0343082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441499355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a1e2e10 T52789) Step #5: ==52789==The signal is caused by a READ memory access. Step #5: ==52789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91uzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3741885130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc990e690 T17610) Step #5: ==17610==The signal is caused by a READ memory access. Step #5: ==17610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa187a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa187a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa187a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3742777930 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2d3ef180 T17626) Step #5: ==17626==The signal is caused by a READ memory access. Step #5: ==17626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-cove in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac60f4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac60f4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac60f2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442406944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfa207c90 T52801) Step #5: ==52801==The signal is caused by a READ memory access. Step #5: ==52801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f347447e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f347447ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f347445c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443316839 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd55088850 T52813) Step #5: ==52813==The signal is caused by a READ memory access. Step #5: ==52813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f126b2108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f126b210a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126b1ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444221638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff81d9ab50 T52825) Step #5: ==52825==The signal is caused by a READ memory access. Step #5: ==52825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00068a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00068a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000687e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445129775 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8c076240 T52837) Step #5: ==52837==The signal is caused by a READ memory access. Step #5: ==52837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa451b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa451b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa451b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446025818 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd93faf8e0 T52849) Step #5: ==52849==The signal is caused by a READ memory access. Step #5: ==52849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c514be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c514bea5f in rage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0d2df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0d2df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d2dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3743672891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed7f1ba40 T17642) Step #5: ==17642==The signal is caused by a READ memory access. Step #5: ==17642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5a29698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5a2969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5a2947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3744564593 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c5149c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446928601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd61d96780 T52861) Step #5: ==52861==The signal is caused by a READ memory access. Step #5: ==52861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7a0e34e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a0e34ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a0e32c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447830455 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb2f44790 T52873) Step #5: ==52873==The signal is caused by a READ memory access. Step #5: ==52873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6711bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6711bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6711bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448737508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d03eda0 T52885) Step #5: ==52885==The signal is caused by a READ memory access. Step #5: ==52885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f852cda38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f852cda3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f852cd81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base6will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8113e420 T17658) Step #5: ==17658==The signal is caused by a READ memory access. Step #5: ==17658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc40f46a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc40f46aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc40f448082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3745448894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe539c0960 T17674) Step #5: ==17674==The signal is caused by a READ memory access. Step #5: ==17674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0524d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0524d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0524b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b4: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449637488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd8e1e4d0 T52897) Step #5: ==52897==The signal is caused by a READ memory access. Step #5: ==52897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faf75c5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf75c5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf75c39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450539675 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd7b1ed70 T52909) Step #5: ==52909==The signal is caused by a READ memory access. Step #5: ==52909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd96988e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd96988ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3746343865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc4adbf10 T17690) Step #5: ==17690==The signal is caused by a READ memory access. Step #5: ==17690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f265e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f265e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f265c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3747237779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6eabc70 T17706) Step #5: ==17706==The signal is caused by a READ memory access. Step #5: ==17706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00170108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0017010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0016fee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3748137330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1a83b7a0 T17722) Step #5: ==17722==The signal is caused by a READ memory access. Step #5: ==17722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55af6a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55af6a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55af687082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749034064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tab478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd96986c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451440669 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1e1027f0 T52921) Step #5: ==52921==The signal is caused by a READ memory access. Step #5: ==52921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd39aa118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd39aa11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39a9ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452343086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde8288b90 T52933) Step #5: ==52933==The signal is caused by a READ memory access. Step #5: ==52933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __lles (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd6e751d0 T17738) Step #5: ==17738==The signal is caused by a READ memory access. Step #5: ==17738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29d531c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29d531ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29d52fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3749929363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb8cab2b0 T17754) Step #5: ==17754==The signal is caused by a READ memory access. Step #5: ==17754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65f75188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65f7518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f74f6lvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f848a96b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f848a96ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848a949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453247504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc25bea60 T52945) Step #5: ==52945==The signal is caused by a READ memory access. Step #5: ==52945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd02c8208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd02c820a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd02c7fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454150831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42b236d0 T52957) Step #5: ==52957==The signal is caused by a READ memory access. Step #5: ==52957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66325788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6632578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6632556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455057885 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd26244520 T52969) Step #5: ==52969==The signal is caused by a READ memory access. Step #5: ==52969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f6f45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f6f45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6f438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: 082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3750823163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff085b5490 T17770) Step #5: ==17770==The signal is caused by a READ memory access. Step #5: ==17770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16a366e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16a366ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16a364c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3751717999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4f171780 T17786) Step #5: ==17786==The signal is caused by a READ memory access. Step #5: ==17786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuz#10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455968618 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc748cd700 T52981) Step #5: ==52981==The signal is caused by a READ memory access. Step #5: ==52981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f741a3148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f741a314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741a2f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456875930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde9b6d7f0 T52993) Step #5: ==52993==The signal is caused by a READ memory access. Step #5: ==52993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f432df178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f432df17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f432def5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==52993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457787223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd87a2e920 T53005) Step #5: ==53005==The signal is caused by a READ memory access. Step #5: ==53005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26e203c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26e203ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26e201a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458692102 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5zer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2113ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2113ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2113a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3752607142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4bb8f330 T17802) Step #5: ==17802==The signal is caused by a READ memory access. Step #5: ==17802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89021598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8902159a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8902137082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3753499048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97360890 T17818) Step #5: ==17818==The signal is caused by a READ memory access. Step #5: ==17818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd68ba938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd68ba93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68ba71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3754395770 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff37350ea0 T17834) Step #5: ==17834==The signal is caused by a READ memory access. Step #5: ==17834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9d9b978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9d9b97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9d9b75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3755299386 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde601a130 T17850) Step #5: ==17850==The signal is caused by a READ memory access. Step #5: ==17850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc89d298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc89d29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc89d07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3756199236 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1ed89b80 T17866) Step #5: ==17866==The signal is caused by a READ memory access. Step #5: ==17866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc t991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb933ef10 T53017) Step #5: ==53017==The signal is caused by a READ memory access. Step #5: ==53017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6bfc0a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bfc0a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bfc083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459596706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10c03440 T53029) Step #5: ==53029==The signal is caused by a READ memory access. Step #5: ==53029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f186e3868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f186e386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f186e364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional ino learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf504c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf504c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf504a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757102517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc93679b80 T17882) Step #5: ==17882==The signal is caused by a READ memory access. Step #5: ==17882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53d08078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53d0807a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53d07e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3757990773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8319570 T17898) Step #5: ==17898==The signal is caused by a READ memory access. Step #5: ==17898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ca69dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ca69dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ca69bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3758885383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc9e8630 T17914) Step #5: ==17914==The signal is caused by a READ memory access. Step #5: ==17914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b384df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b384dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned lfo. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460498126 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe00feb800 T53041) Step #5: ==53041==The signal is caused by a READ memory access. Step #5: ==53041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c758658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c75865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c75843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461405631 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8c9af070 T53053) Step #5: ==53053==The signal is caused by a READ memory access. Step #5: ==53053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53df4858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6)ong)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b384bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3759781196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7d962080 T17930) Step #5: ==17930==The signal is caused by a READ memory access. Step #5: ==17930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85b29e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85b29e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b29c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3760679730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0f8631e0 T17946) Step #5: ==17946==The signal is caused by a READ memory access. Step #5: ==17946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18265428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1826542a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1826520082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3761575644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc1ba76a0 T17965) Step #5: ==17965==The signal is caused by a READ memory access. Step #5: ==17965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9020c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9020c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9020a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash- (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53df485a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53df463082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462314209 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc90638330 T53065) Step #5: ==53065==The signal is caused by a READ memory access. Step #5: ==53065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcde4d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcde4d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcde4d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463213185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd52b773c0 T53077) Step #5: ==53077==The signal is caused by a READ memory access. Step #5: ==53077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8531c588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8531c58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8531c36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464118962 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd26d692e0 T53089) Step #5: ==53089==The signal is caused by a READ memory access. Step #5: ==53089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73cdd0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73cdd0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73cdcea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3762466393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf73205b0 T17982) Step #5: ==17982==The signal is caused by a READ memory access. Step #5: ==17982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a82b078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a82b07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a82ae5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3763364455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==17998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd237eff60 T17998) Step #5: ==17998==The signal is caused by a READ memory access. Step #5: ==17998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b7b7908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b7b790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b7b76e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==17998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3764254865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff80229340 T18014) Step #5: ==18014==The signal is caused by a READ memory access. Step #5: ==18014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78d9e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78d9e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d9e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3765147792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee86bcec0 T18030) Step #5: ==18030==The signa'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465026912 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0db86d70 T53101) Step #5: ==53101==The signal is caused by a READ memory access. Step #5: ==53101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01a7bf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01a7bf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a7bce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465929590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53115==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a03af40 T53115) Step #5: ==53115==The signal is caused by a READ memory access. Step #5: ==53115==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6dd33fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dd33faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028l is caused by a READ memory access. Step #5: ==18030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa39774f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa39774fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa39772d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766043813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5ca2b220 T18046) Step #5: ==18046==The signal is caused by a READ memory access. Step #5: ==18046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc34bfb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc34bfb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc34bf95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3766937539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ea95640 T18062) Step #5: ==18062==The signal is caused by a READ memory access. Step #5: ==18062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda1b1c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda1b1c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda1b1a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3767828661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2e162220 T18078) Step #5: ==18078==The signal is caused by a READ memory access. Step #5: ==18078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f721b5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f721b551a5f in exit (/lib/x86_64-liA03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd33d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53115==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466831313 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53128==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdaf1228c0 T53128) Step #5: ==53128==The signal is caused by a READ memory access. Step #5: ==53128==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97147a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97147a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971477e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53128==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467738355 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3f354b10 T53141) Step #5: ==53141==The signal is caused by a READ memory access. Step #5: ==53141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassnux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721b52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3768729520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6408ea10 T18094) Step #5: ==18094==The signal is caused by a READ memory access. Step #5: ==18094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51667908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5166790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f516676e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3769627865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd675ee220 T18110) Step #5: ==18110==The signal is caused by a READ memory access. Step #5: ==18110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1654dbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1654dbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1654d9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3770521048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5968fd90 T18126) Step #5: ==18126==The signal is caused by a READ memory access. Step #5: ==18126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f343e2c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f343e2c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f343e2a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/emble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0aeeb918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0aeeb91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aeeb6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468642066 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd66b394a0 T53153) Step #5: ==53153==The signal is caused by a READ memory access. Step #5: ==53153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0f88b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0f88b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f8894082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469536182 Step #5: INFO: Loaded 1 modules (72900zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3771418952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe345b8690 T18145) Step #5: ==18145==The signal is caused by a READ memory access. Step #5: ==18145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1dd3ec08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1dd3ec0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1dd3e9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3772314673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b858240 T18162) Step #5: ==18162==The signal is caused by a READ memory access. Step #5: ==18162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44058418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4405841a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f440581f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3773213756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff64126ea0 T18178) Step #5: ==18178==The signal is caused by a READ memory access. Step #5: ==18178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f000f0bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f000f0bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f000f09a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3774106517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehavi inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff8cb8a0 T53165) Step #5: ==53165==The signal is caused by a READ memory access. Step #5: ==53165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f20caa2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20caa2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20caa09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470444105 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8e3bdf10 T53177) Step #5: ==53177==The signal is caused by a READ memory access. Step #5: ==53177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb939ef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb939ef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb939ed6082 in __libc_start_main (/lib/x86_64-linux-gorSanitizer:DEADLYSIGNAL Step #5: ==18194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ff65310 T18194) Step #5: ==18194==The signal is caused by a READ memory access. Step #5: ==18194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11447198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1144719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11446f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775000979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc27aec110 T18210) Step #5: ==18210==The signal is caused by a READ memory access. Step #5: ==18210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fb84be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fb84bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb849c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide addnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471346396 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6dad2370 T53189) Step #5: ==53189==The signal is caused by a READ memory access. Step #5: ==53189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fde80d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde80d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde80d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472254906 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc0a24e70 T53201) Step #5: ==53201==The signal is caused by a READ memory access. Step #5: ==53201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3775899668 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeca3476f0 T18226) Step #5: ==18226==The signal is caused by a READ memory access. Step #5: ==18226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f291aa4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f291aa4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291aa2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3776793819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff9d0d550 T18242) Step #5: ==18242==The signal is caused by a READ memory access. Step #5: ==18242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d192078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d19207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d191e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3777688040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2ebf2c90 T18258) Step #5: ==18258==The signal is caused by a READ memory access. Step #5: ==18258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd11a1908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd11a190a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd11a16e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3778587788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec4334cb0 T18274) Step #5: ==18274==The signal is caused by a READ memory access. Step #5: ==18274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc51f41d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc51f41da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc51f3fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3779485615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4e313870 T18290) Step #5: ==18290==The signal is caused by a READ memory access. Step #5: ==18290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61916f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61916f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61916d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3780380640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc17a5ed60 T18306) Step #5: ==18306==The signal is caused by a READ memory access. Step #5: ==18306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbaf7ccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaf7ccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf7ca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3781269819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae242f80 T18322) Step #5: ==18322==The signal is caused by a READ memory access. Step #5: ==18322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfiling+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f01ab1288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01ab128a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01ab106082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473155280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa27f07e0 T53213) Step #5: ==53213==The signal is caused by a READ memory access. Step #5: ==53213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f833e42d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f833e42da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f833e40b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474062709 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGEFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6ddcda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6ddcdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6ddcb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3782164177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb9308070 T18338) Step #5: ==18338==The signal is caused by a READ memory access. Step #5: ==18338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53740fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53740fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53740da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783053790 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using t-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea0c2a440 T53225) Step #5: ==53225==The signal is caused by a READ memory access. Step #5: ==53225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4af72eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4af72eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4af72c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474967820 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcb1ce030 T53237) Step #5: ==53237==The signal is caused by a READ memory access. Step #5: ==53237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fecf6ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fecf6ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fecf6fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDathe control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaceefa20 T18354) Step #5: ==18354==The signal is caused by a READ memory access. Step #5: ==18354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9977d698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9977d69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9977d47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3783943431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6bf5b60 T18370) Step #5: ==18370==The signal is caused by a READ memory access. Step #5: ==18370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd30fe718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd30fe71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30fe4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3784838826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc72a74670 T18386) Step #5: ==18386==The signal is caused by a READ memory access. Step #5: ==18386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2b97318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2b9731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2b970f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3785732042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd22f30a10 T18402) Step #5: ==18402==The signal is caused by a READ memory access. Step #5: ==18402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (ouaImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475867103 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb031f5b0 T53249) Step #5: ==53249==The signal is caused by a READ memory access. Step #5: ==53249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5443b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5443b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5443b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476773600 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccc7318d0 T53261) Step #5: ==53261==The signal is caused by a READ memory access. Step #5: ==53261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bt/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b1b1398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b1b139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b1b117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3786623206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8e896170 T18418) Step #5: ==18418==The signal is caused by a READ memory access. Step #5: ==18418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77f137d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77f137da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77f135b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3787524139 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd81d1b8f0 T18434) Step #5: ==18434==The signal is caused by a READ memory access. Step #5: ==18434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24594f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24594f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24594ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3788418419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe03f4c890 T18450) Step #5: ==18450==The signal is caused by a READ memory access. Step #5: ==18450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49901808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4990180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f499015e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3789321207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff33c38590 T18466) Step #5: ==18466==The signal is caused by a READ memory access. Step #5: ==18466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e749988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e74998a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e74976082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3790211495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc312f5a70 T18482) Step #5: ==18482==The signal is caused by a READ memory access. Step #5: ==18482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdfded928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfded92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfded70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3791107785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbeb49400 T18498) Step #5: ==18498==The signal is caused by a READ memory access. Step #5: ==18498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f355d5b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f355d5b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f355d597082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792004597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO:gpd+0x7f8f91) Step #5: #5 0x7fe01ed058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe01ed05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01ece3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477673899 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd642ca4d0 T53273) Step #5: ==53273==The signal is caused by a READ memory access. Step #5: ==53273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcffddf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcffddf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcffddd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478574695 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53 Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff97929200 T18514) Step #5: ==18514==The signal is caused by a READ memory access. Step #5: ==18514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23401388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2340138a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2340116082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3792901583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1cb337f0 T18530) Step #5: ==18530==The signal is caused by a READ memory access. Step #5: ==18530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f651d8288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f651d828a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: 285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbb952530 T53285) Step #5: ==53285==The signal is caused by a READ memory access. Step #5: ==53285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9aea2088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9aea208a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9aea1e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479480635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffafd3cf20 T53297) Step #5: ==53297==The signal is caused by a READ memory access. Step #5: ==53297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2e8e2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2e8e2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2e8e0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53297==ABORTING Step #5: MS: #9 0x7f651d806082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3793796417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb9ef2d50 T18546) Step #5: ==18546==The signal is caused by a READ memory access. Step #5: ==18546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f450302f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f450302fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f450300d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3794689180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0533d1e0 T18562) Step #5: ==18562==The signal is caused by a READ memory access. Step #5: ==18562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480382104 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbb5ec3e0 T53309) Step #5: ==53309==The signal is caused by a READ memory access. Step #5: ==53309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c3e09f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c3e09fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c3e07d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481284642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6a6e52d0 T53321) Step #5: ==53321==The signal is caused by a READ memory access. Step #5: ==53321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f444bc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f444bc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa05a14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa05a14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa05a12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3795587277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe37f08640 T18578) Step #5: ==18578==The signal is caused by a READ memory access. Step #5: ==18578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8238fd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8238fd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8238fb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3796483084 Step #5: INFd5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f444bc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482179433 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc04c0cb40 T53333) Step #5: ==53333==The signal is caused by a READ memory access. Step #5: ==53333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c86e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c86e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c86e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483086805 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe889a8ff0 T53345) Step #5: ==53345==The signal is caused by a READ memory access. Step #5: ==53345==Hint: this fault was causedO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff57375a90 T18594) Step #5: ==18594==The signal is caused by a READ memory access. Step #5: ==18594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5395eec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5395eeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5395eca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3797381402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe0c4ae60 T18610) Step #5: ==18610==The signal is caused by a READ memory access. Step #5: ==18610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb4f25a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb4f25aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb4f238082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3798276416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8509a930 T18626) Step #5: ==18626==The signal is caused by a READ memory access. Step #5: ==18626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46e48f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46e48f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46e48ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3799166386 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb7dd9ab0 T18642) Step #5: ==18642==The signal is caused by a READ memory access. Step #5: ==18642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f274a59e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f274a59ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f274a57c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800063044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5a224230 T18658) Step #5: ==18658==The signal is caused by a READ memory access. Step #5: ==18658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdaeec0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdaeec0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaeebe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53058cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53058cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53058ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483996616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1911a9b0 T53357) Step #5: ==53357==The signal is caused by a READ memory access. Step #5: ==53357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbaebe178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaebe17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaebdf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic powe1186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3800959673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc85aa520 T18674) Step #5: ==18674==The signal is caused by a READ memory access. Step #5: ==18674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d811d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d811d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d811b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3801852074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e85ad40 T18690) Step #5: ==18690==The signal is caused by a READ memory access. Step #5: ==18690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26b46688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26b4668a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b4646082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3802749273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52c38310 T18706) Step #5: ==18706==The signal is caused by a READ memory access. Step #5: ==18706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b3a0b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b3a0b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3a091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3803642460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1fd800e0 T18722) Step #5: ==18722==The signal is caused by a READ memory access. Step #5: ==18722==Hint: this fault was causr schedule (0xFF, 100). Step #5: INFO: Seed: 1484902405 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3b519560 T53369) Step #5: ==53369==The signal is caused by a READ memory access. Step #5: ==53369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b647848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b64784a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b64762082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485809412 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3f644e70 T53381) Step #5: ==53381==The signal is caused by a READ memory access. Step #5: ==53381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb78b1628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb78b162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzzered by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0c6b5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0c6b5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0c6b38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3804535407 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6db17650 T18738) Step #5: ==18738==The signal is caused by a READ memory access. Step #5: ==18738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe86dc528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe86dc52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe86dc30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit wriMain.cpp:20:10 Step #5: #9 0x7fb78b140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486716563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9e53a040 T53393) Step #5: ==53393==The signal is caused by a READ memory access. Step #5: ==53393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1d5c8de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d5c8dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d5c8bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487609595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0120e9e0 T53405) Step #5: ==53405==The signal is caused by a READ memory access. Step #5: ==53405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fbtten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3805430065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff99ac7620 T18754) Step #5: ==18754==The signal is caused by a READ memory access. Step #5: ==18754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b2327e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b2327ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b2325c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3806319052 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff62e4b890 T18770) Step #5: ==18770==The signal is caused by a READ memory access. Step #5: ==18770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5a9c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5a9c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba37391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0eccd318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eccd31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eccd0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488512277 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcecf3bd30 T53417) Step #5: ==53417==The signal is caused by a READ memory access. Step #5: ==53417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee9a4698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee9a469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee9a447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489422554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is no3ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5a9c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3807221634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc531c7170 T18790) Step #5: ==18790==The signal is caused by a READ memory access. Step #5: ==18790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45e053e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45e053ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45e051c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808106560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff219ab660 T18806) Step #5: ==18806==The signal is caused by a READ memory access. Step #5: ==18806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1baef88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1baef8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1baed6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3808992603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe973c8cf0 T18822) Step #5: ==18822==The signal is caused by a READ memory access. Step #5: ==18822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbb4c608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbb4c60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbb4c3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3809892264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c922ed0 T18838) Step #5: ==18838==The signal is caused by a READ memory access. Step #5: ==18838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf2bb538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf2bb53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2bb31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3810784524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a071820 T18854) Step #5: ==18854==The signal is caused by a READ memory access. Step #5: ==18854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe89135d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe89135da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89133b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3811678421 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3bb943a0 T18870) Step #5: ==18870==The signal is caused by a READ memory access. Step #5: ==18870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb37ffaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb37ffafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37ff8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3812568013 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18888==ERROR: UndefinedBehaviorSanitizer: SEt provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5ba45bb0 T53429) Step #5: ==53429==The signal is caused by a READ memory access. Step #5: ==53429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f553b43b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f553b43ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f553b419082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490329563 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9aca2880 T53441) Step #5: ==53441==The signal is caused by a READ memory access. Step #5: ==53441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f156d4a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f156d4a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f156d485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff31e9c2c0 T18888) Step #5: ==18888==The signal is caused by a READ memory access. Step #5: ==18888==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2fae688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2fae68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2fae46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18888==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3813455706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18904==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff683f0760 T18904) Step #5: ==18904==The signal is caused by a READ memory access. Step #5: ==18904==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79028018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7902801a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79027df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-age-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491223122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37f2d9e0 T53453) Step #5: ==53453==The signal is caused by a READ memory access. Step #5: ==53453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd934bae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd934baea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd934b8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492126932 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe09d30360 T53465) Step #5: ==53465==The signal is caused by a READ memory access. Step #5: ==53465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b5b3858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b5b385a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b5b363082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493029033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe58524b30 T53477) Step #5: ==53477==The signal is caused by a READ memory access. Step #5: ==53477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e2afcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e2afcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e2afad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493929660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18904==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3814349302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18920==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede3609e0 T18920) Step #5: ==18920==The signal is caused by a READ memory access. Step #5: ==18920==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e2c5b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e2c5b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e2c58f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3815238805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed8ea6640 T18934) Step #5: ==18934==The signal is caused by a READ memory access. Step #5: ==18934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6aa50f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aa50f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa50d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3816143963 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb0e3f460 T18950) Step #5: ==18950==The signal is caused by a READ memory access. Step #5: ==18950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d3f5628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d3f562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3f540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817038569 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f88a7a0 T18966) Step #5: ==18966==The signal is caused by a READ memory access. Step #5: ==18966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf1c7698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf1c769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1c747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3817930629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb74b9110 T18982) Step #5: ==18982==The signal is caused by a READ memory access. Step #5: ==18982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9a5a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9a5a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9a5a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3818823427 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==18998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd81b86d90 T18998) Step #5: ==18998==The signal is caused by a READ memory access. Step #5: ==18998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bb64338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bb6433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bb6411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==18998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3819716737 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec270dad0 T19014) Step #5: ==19014==The signal is caused by a READ memory access. Step #5: ==19014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-covenow Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd16d96610 T53489) Step #5: ==53489==The signal is caused by a READ memory access. Step #5: ==53489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7ce31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7ce31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7ce2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494835770 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc34204f40 T53501) Step #5: ==53501==The signal is caused by a READ memory access. Step #5: ==53501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1a121f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1a121fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1a11fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-crage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb154f688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb154f68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb154f46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3820605948 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd21a225d0 T19030) Step #5: ==19030==The signal is caused by a READ memory access. Step #5: ==19030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c78e7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c78e7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c78e5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3821503746 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c5ea840 T19046) Step #5: ==19046==The signal is caused by a READ memory access. Step #5: ==19046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39fe4978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39fe497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39fe475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3822394609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedded2f60 T19062) Step #5: ==19062==The signal is caused by a READ memory access. Step #5: ==19062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1687bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1687bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1687b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __loverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495743429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc881e130 T53513) Step #5: ==53513==The signal is caused by a READ memory access. Step #5: ==53513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f752c94c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f752c94ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f752c92a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496646135 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53527==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd76a25050 T53527) Step #5: ==53527==The signal is caused by a READ memory access. Step #5: ==53527==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7eff428e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff428e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff428c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497554530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2c09a4f0 T53542) Step #5: ==53542==The signal is caused by a READ memory access. Step #5: ==53542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2599ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2599ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2599fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498457508 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53556==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf4e0d8d0 T53556) Step #5: ==53556==The signal is caused by a READ memory access. Step #5: ==53556==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f03c026b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03c026ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c0249082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499366997 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a368c40 T53569) Step #5: ==53569==The signal is caused by a READ memory access. Step #5: ==53569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee357d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee357d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee357b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500262599 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd08dd1c90 T53581) Step #5: ==53581==The signal is caused by a READ memory access. Step #5: ==53581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefc10d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefc10d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc10b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501162543 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfa845f60 T53593) Step #5: ==53593==The signal is caused by a READ memory access. Step #5: ==53593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f05288768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0528876a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0528854082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502066882 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce4729990 T53605) Step #5: ==53605==The signal is caused by a READ memory access. Step #5: ==53605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f30da7da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30da7daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30da7b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502973208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe101ec430 T53617) Step #5: ==53617==The signal is caused by a READ memory access. Step #5: ==53617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2200a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2200a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2200a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503876554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd70dd7910 T53629) Step #5: ==53629==The signal is caused by a READ memory access. Step #5: ==53629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea5268a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea5268aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea52668082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504781472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdc12a860 T53641) Step #5: ==53641==The signal is caused by a READ memory access. Step #5: ==53641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b660498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b66049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b66027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505689674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe04a3230 T53653) Step #5: ==53653==The signal is caused by a READ memory access. Step #5: ==53653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e6789a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e6789aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e67878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981blvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3823289287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32a3e810 T19078) Step #5: ==19078==The signal is caused by a READ memory access. Step #5: ==19078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f021b1e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f021b1e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f021b1c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3824185871 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd074f2960 T19094) Step #5: ==19094==The signal is caused by a READ memory access. Step #5: ==19094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2bdde48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2bdde4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bddc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825080366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe618b9bc0 T19110) Step #5: ==19110==The signal is caused by a READ memory access. Step #5: ==19110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9dab4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9dab4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9dab29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3825971819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506592157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1e7e37a0 T53665) Step #5: ==53665==The signal is caused by a READ memory access. Step #5: ==53665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9ec85b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9ec85ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9ec839082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507497443 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc292f76a0 T53677) Step #5: ==53677==The signal is caused by a READ memory access. Step #5: ==53677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1c8bb5c0 T19126) Step #5: ==19126==The signal is caused by a READ memory access. Step #5: ==19126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bcd10b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bcd10ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bcd0e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3826870267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8dae4180 T19142) Step #5: ==19142==The signal is caused by a READ memory access. Step #5: ==19142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd3941d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd3941da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd393fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __cverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7b2da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7b2da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b2d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508398940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca4036ed0 T53689) Step #5: ==53689==The signal is caused by a READ memory access. Step #5: ==53689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b3ede08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b3ede0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b3edbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509307896 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txtovrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3827764634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd700081c0 T19158) Step #5: ==19158==The signal is caused by a READ memory access. Step #5: ==19158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ee811e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ee811ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee80fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3828663743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe85ce2fb0 T19174) Step #5: ==19174==The signal is caused by a READ memory access. Step #5: ==19174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f738659a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f738659aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7386578082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3829554346 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4f8f7e0 T19190) Step #5: ==19190==The signal is caused by a READ memory access. Step #5: ==19190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90fc4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90fc4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90fc4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3830444295 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf7776e80 T53701) Step #5: ==53701==The signal is caused by a READ memory access. Step #5: ==53701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c817798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c81779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c81757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510209155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff264addf0 T53713) Step #5: ==53713==The signal is caused by a READ memory access. Step #5: ==53713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f093fb608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f093fb60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f093fb3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provi_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdf6a9d30 T19206) Step #5: ==19206==The signal is caused by a READ memory access. Step #5: ==19206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb57fd078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb57fd07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb57fce5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3831337863 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0b567030 T19222) Step #5: ==19222==The signal is caused by a READ memory access. Step #5: ==19222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65883d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65883d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65883ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.sode additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511108709 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe98bc6cd0 T53725) Step #5: ==53725==The signal is caused by a READ memory access. Step #5: ==53725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf12b688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf12b68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf12b46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512016382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd49da530 T53737) Step #5: ==53737==The signal is caused by a READ memory access. Step #5: ==53737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7ca9558a6 (/lib/x86_64-linux-gnu/li.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3832235285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd19398a00 T19238) Step #5: ==19238==The signal is caused by a READ memory access. Step #5: ==19238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82c7f728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82c7f72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82c7f50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3833125961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff160b9760 T19254) Step #5: ==19254==The signal is caused by a READ memory access. Step #5: ==19254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in bc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7ca955a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7ca933082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512923411 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3e0a80a0 T53749) Step #5: ==53749==The signal is caused by a READ memory access. Step #5: ==53749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f99927348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9992734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9992712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513831465 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown addreslprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29fc6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29fc614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29fc5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834017743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd5f195f0 T19270) Step #5: ==19270==The signal is caused by a READ memory access. Step #5: ==19270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f781865d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f781865da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781863b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3834910864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0s (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcaea0c70 T53761) Step #5: ==53761==The signal is caused by a READ memory access. Step #5: ==53761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2063bbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2063bbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2063b9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514731852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeefd7ece0 T53773) Step #5: ==53773==The signal is caused by a READ memory access. Step #5: ==53773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2bb7fa88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bb7fa8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bb7f86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515632412 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc69dc4e0 T53785) Step #5: ==53785==The signal is caused by a READ memory access. Step #5: ==53785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6bdf4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6bdf4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6bdf2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516540852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedf04b920 T53797) Step #5: ==53797==The signal is caused by a READ memory access. Step #5: ==53797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f074dec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f074dec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074dea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517444090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5f688130 T53809) Step #5: ==53809==The signal is caused by a READ memory access. Step #5: ==53809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feec6df58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feec6df5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feec6dd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518342917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde2061f90 T53821) Step #5: ==53821==The signal is caused by a READ memory access. Step #5: ==53821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f247a19c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f247a19ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f247a17a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519248454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeddae3fb0 T53833) Step #5: ==53833==The signal is caused by a READ memory access. Step #5: ==53833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcc3213d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc3213da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc3211b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520152154 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2fe186c0 T53845) Step #5: ==53845==The signal is caused by a READ memory access. Step #5: ==53845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1202d158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1202d15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1202cf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521055947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9f3fdbf0 T53857) Step #5: ==53857==The signal is caused by a READ memory access. Step #5: ==53857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efce5a4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efce5a4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efce5a2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521959673 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc64738860 T53869) Step #5: ==53869==The signal is caused by a READ memory access. Step #5: ==53869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f914f63c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f914f63ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f914f61a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522861140 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6ffe09d0 T53881) Step #5: ==53881==The signal is caused by a READ memory access. Step #5: ==53881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f49917f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49917f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49917d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523769848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0cd291f0 T53893) Step #5: ==53893==The signal is caused by a READ memory access. Step #5: ==53893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f899bc0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f899bc0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f899bbeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524675759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdead9b240 T53905) Step #5: ==53905==The signal is caused by a READ memory access. Step #5: ==53905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2d4fab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2d4faba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2d4f89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525579767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2e0b3260 T53917) Step #5: ==53917==The signal is caused by a READ memory access. Step #5: ==53917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5d249a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5d249aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d2478082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526484561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb7d3c4d0 T53929) Step #5: ==53929==The signal is caused by a READ memory access. Step #5: ==53929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f557b0d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f557b0d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f557b0b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527387857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc884b44a0 T53941) Step #5: ==53941==The signal is caused by a READ memory access. Step #5: ==53941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f155f4e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f155f4e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f155f4c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528280939 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0aa6c110 T53953) Step #5: ==53953==The signal is caused by a READ memory access. Step #5: ==53953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9093c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9093c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9093c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529183928 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53967==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff944905d0 T53967) Step #5: ==53967==The signal is caused by a READ memory access. Step #5: ==53967==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7c21ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7c21cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7c21ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53967==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530092691 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe88a04bf0 T53981) Step #5: ==53981==The signal is caused by a READ memory access. Step #5: ==53981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc48bdeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc48bdeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc48bdc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==539xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefe4f26a0 T19286) Step #5: ==19286==The signal is caused by a READ memory access. Step #5: ==19286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9792ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9792ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9792ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3835798745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7d7683c0 T19302) Step #5: ==19302==The signal is caused by a READ memory access. Step #5: ==19302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ff5f238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ff5f23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ff5f01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3836697678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8cffdd30 T19318) Step #5: ==19318==The signal is caused by a READ memory access. Step #5: ==19318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c1cdd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c1cdd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c1cdb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3837595081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0158d090 T19334) Step #5: ==19334==The signal is caused by a READ memory access. Step #5: ==19334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a0648f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a0648fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a0646d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3838492655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8889d600 T19350) Step #5: ==19350==The signal is caused by a READ memory access. Step #5: ==19350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee4c3ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee4c3eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4c3cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed81==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530990851 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcff115a50 T53993) Step #5: ==53993==The signal is caused by a READ memory access. Step #5: ==53993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4065038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd406503a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4064e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==53993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531899085 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2623bd30 T54005) Step #5: ==54005==The signal is caused by a READ memory access. Step #5: ==54005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87f0b478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87f0b47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f): 3839385799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd04109a0 T19366) Step #5: ==19366==The signal is caused by a READ memory access. Step #5: ==19366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0191978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa019197a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa019175082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3840282973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc59da220 T19382) Step #5: ==19382==The signal is caused by a READ memory access. Step #5: ==19382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78c4c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78c4c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDr (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87f0b25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532809614 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c478ec0 T54017) Step #5: ==54017==The signal is caused by a READ memory access. Step #5: ==54017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa43e0688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa43e068a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa43e046082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533712537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd31163c0 T54029) Step #5: ==54029==The signal is caused by a READ memory access. Step #5: ==54029==Hint: this iver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c4c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3841183344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce00f060 T19398) Step #5: ==19398==The signal is caused by a READ memory access. Step #5: ==19398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd35e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd35e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd35def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842078873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40c33310 T19414) Step #5: ==19414==The signal is caused by a READ memory access. Step #5: ==19414==Hint: this fault was caused by a dereference of a high value address (see register values below)fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f575d8058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f575d805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f575d7e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534620557 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdf34aaa0 T54041) Step #5: ==54041==The signal is caused by a READ memory access. Step #5: ==54041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0e4f1528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e4f152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e4f130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running wi. Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadea97e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadea97ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadea95c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3842969203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe19bdfb40 T19430) Step #5: ==19430==The signal is caused by a READ memory access. Step #5: ==19430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25de0658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25de065a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25de043082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGEth entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535525147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4b4c8b80 T54053) Step #5: ==54053==The signal is caused by a READ memory access. Step #5: ==54053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd00f4148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd00f414a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd00f3f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536423182 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfb805e50 T54065) Step #5: ==54065==The signal is caused by a READ memory access. Step #5: ==54065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75f634a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75f634aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/l-OUTER: attempt 1234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3843860571 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0d605470 T19446) Step #5: ==19446==The signal is caused by a READ memory access. Step #5: ==19446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93c26868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93c2686a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c2664082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3844748095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc17c6c500 T19462) Step #5: ==19462==The signal is caused by a READ memory access. Step #5: ==19462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe581d068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe581d06a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(ib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f6328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537328120 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8457eae0 T54077) Step #5: ==54077==The signal is caused by a READ memory access. Step #5: ==54077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24b542b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24b542ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24b5409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538229723 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45e1b000 T54089) Step #5: ==54089==The signal is caused by a READ memory access. Step #5: ==54089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-xunsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe581ce4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3845645255 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19480==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc1bbcd0 T19480) Step #5: ==19480==The signal is caused by a READ memory access. Step #5: ==19480==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89055cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89055cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89055a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3846540833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd76e0b040 T19498) Step #5: ==19498==The signal is caused by a READ memory access. Step #5: ==19498==Hint: thi86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69ebb2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69ebb2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ebb0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539139472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff829ccb0 T54101) Step #5: ==54101==The signal is caused by a READ memory access. Step #5: ==54101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32627d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32627d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32627b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540043758 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFOs fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd0d4778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd0d477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd0d455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3847427889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffad700930 T19514) Step #5: ==19514==The signal is caused by a READ memory access. Step #5: ==19514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdea2e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdea2e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdea2de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe68334880 T54113) Step #5: ==54113==The signal is caused by a READ memory access. Step #5: ==54113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2752c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2752c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2752c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540946895 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37968cb0 T54125) Step #5: ==54125==The signal is caused by a READ memory access. Step #5: ==54125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd5ce9a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5ce9a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ce984082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3848320009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7b6fd6f0 T19530) Step #5: ==19530==The signal is caused by a READ memory access. Step #5: ==19530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd996f468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd996f46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd996f24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3849214264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0968a020 T19546) Step #5: ==19546==The signal is caused by a READ memory access. Step #5: ==19546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61212d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61212d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541857336 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca44f4af0 T54137) Step #5: ==54137==The signal is caused by a READ memory access. Step #5: ==54137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2959eb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2959eb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2959e8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542763553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7a3bcc70 T54149) Step #5: ==54149==The signal is caused by a READ memory access. Step #5: ==54149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile Instec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61212b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850100950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc0f1ecb0 T19562) Step #5: ==19562==The signal is caused by a READ memory access. Step #5: ==19562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f371c8218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f371c821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f371c7ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3850994695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5fdrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65a90f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65a90f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65a90d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543657886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc8016dd0 T54161) Step #5: ==54161==The signal is caused by a READ memory access. Step #5: ==54161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff364eab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff364eaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff364e89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544560662 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will bf540 T19578) Step #5: ==19578==The signal is caused by a READ memory access. Step #5: ==19578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95700548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9570054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9570032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3851888854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff3cc6a60 T19594) Step #5: ==19594==The signal is caused by a READ memory access. Step #5: ==19594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa06c8488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa06c848a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa06c826082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19594==ABOprocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd95e9a00 T54173) Step #5: ==54173==The signal is caused by a READ memory access. Step #5: ==54173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4137c778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4137c77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4137c55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545461372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc40fb1f0 T54185) Step #5: ==54185==The signal is caused by a READ memory access. Step #5: ==54185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faaf79878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf7987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf7965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV RTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3852779807 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea64a1ab0 T19610) Step #5: ==19610==The signal is caused by a READ memory access. Step #5: ==19610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a915808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a91580a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9155e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3853667973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc130820b0 T19626) Step #5: ==19626==The signal is caused by a READ memory access. Step #5: ==19626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f576f3d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57(out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546362454 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb7cede10 T54197) Step #5: ==54197==The signal is caused by a READ memory access. Step #5: ==54197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae62cb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae62cb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae62c94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547274466 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe28bc3210 T54209) Step #5: ==54209==The signal is caused by a READ memory access. Step #5: ==54209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f72794068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba3736f3d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f576f3b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3854562315 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff33ac5260 T19642) Step #5: ==19642==The signal is caused by a READ memory access. Step #5: ==19642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa45deae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa45deaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa45de8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3855453711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19658==ERROR: UndefinedBehavca0ca) Step #5: #6 0x7f7279406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72793e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548173000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7b104210 T54221) Step #5: ==54221==The signal is caused by a READ memory access. Step #5: ==54221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd59db608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd59db60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd59db3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549083226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff10b66f90 T5423iorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe84e0cd40 T19658) Step #5: ==19658==The signal is caused by a READ memory access. Step #5: ==19658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10cf5e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10cf5e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10cf5bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3856353261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffa28bb40 T19674) Step #5: ==19674==The signal is caused by a READ memory access. Step #5: ==19674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29985218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2998521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29984ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3857252808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6faa4b10 T19690) Step #5: ==19690==The signal is caused by a READ memory access. Step #5: ==19690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55405c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55405c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55405a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3858151766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2022b40 T19706) Step #5: ==19706==The signal is caused by a READ memory access. Step #5: ==19706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb98be2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb98be2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb98be0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859040385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe30b53030 T19722) Step #5: ==19722==The signal is caused by a READ memory access. Step #5: ==19722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc1e2cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc1e2cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1e2ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3859937940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exe3) Step #5: ==54233==The signal is caused by a READ memory access. Step #5: ==54233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1bc64338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc6433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc6411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549988940 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1c943070 T54245) Step #5: ==54245==The signal is caused by a READ memory access. Step #5: ==54245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c410b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c410b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c41094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4bc/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad16da40 T19738) Step #5: ==19738==The signal is caused by a READ memory access. Step #5: ==19738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f868bf418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f868bf41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f868bf1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3860830382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25de2530 T19754) Step #5: ==19754==The signal is caused by a READ memory access. Step #5: ==19754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33eca328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33eca32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33eca10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehav0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550889490 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe95399760 T54257) Step #5: ==54257==The signal is caused by a READ memory access. Step #5: ==54257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48421408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4842140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f484211e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551791866 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef91744b0 T54269) Step #5: ==54269==The signal is caused by a READ memory access. Step #5: ==54269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3d42438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3d4243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/iorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3861725541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff255b1110 T19770) Step #5: ==19770==The signal is caused by a READ memory access. Step #5: ==19770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4b2ffa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4b2ffaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4b2fd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3862618241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4b37e520 T19786) Step #5: ==19786==The signal is caused by a READ memory access. Step #5: ==19786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (ouFuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d4221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552695193 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0dc4c350 T54281) Step #5: ==54281==The signal is caused by a READ memory access. Step #5: ==54281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee6f6148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee6f614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee6f5f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553593423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe99a75020 T54293) Step #5: ==54293==The signal is caused by a READ memory access. Step #5: ==54293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f07677da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07677daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07677b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554496258 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff838e3d30 T54305) Step #5: ==54305==The signal is caused by a READ memory access. Step #5: ==54305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25183288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2518328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2518306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555393635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6t/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9eeb3428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eeb342a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eeb320082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3863513419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca8be210 T19802) Step #5: ==19802==The signal is caused by a READ memory access. Step #5: ==19802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff983c8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff983c8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff983c6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3864412413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd143ec10 T19818) Step #5: ==19818==The signal is caused by a READ memory access. Step #5: ==19818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe5c9768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe5c976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe5c954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3865315483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbb08a480 T19834) Step #5: ==19834==The signal is caused by a READ memory access. Step #5: ==19834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b90d1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b90d1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b90cfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3866210636 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9284680 T19850) Step #5: ==19850==The signal is caused by a READ memory access. Step #5: ==19850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f291a08f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f291a08fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f291a06d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867104854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19868==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff81af2d60 T19868) Step #5: ==19868==The signal is caused by a READ memory access. Step #5: ==19868==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a50d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a50d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a50d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19868==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3867993304 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd401aa320 T19885) Step #5: ==19885==The signal is caused by a READ memory access. Step #5: ==19885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aefcec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aefceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aefcca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3868887690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc28f2a5a0 T19902) Step #5: ==19902==The signal is caused by a READ memory access. Step #5: ==19902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0abf4108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0abf410a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abf3ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3869777143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda11d4ff0 T19918) Step #5: ==19918==The signal is caused by a READ memory access. Step #5: ==19918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb69eba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb69eba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb69eb81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3870670591 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4385d8e0 T19934) Step #5: ==19934==The signal is caused by a READ memory access. Step #5: ==19934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f448f3878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f448f387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f448f365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3871560569 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc90f96360 T19950) Step #5: ==19950==The signal is caused by a READ memory access. Step #5: ==19950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdfe9acd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfe9acda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfe9aab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3872458496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd653c8f20 T19966) Step #5: ==19966==The signal is caused by a READ memory access. Step #5: ==19966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8e02d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8e02d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e02b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3873354187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd710890 T19982) Step #5: ==19982==The signal is caused by a READ memory access. Step #5: ==19982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd010bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd010bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0109d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3874254516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==19998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd1c3440 T19998) Step #5: ==19998==The signal is caused by a READ memory access. Step #5: ==19998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae7b4668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae7b466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7b444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==19998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3875145734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcde8f94b0 T20014) Step #5: ==20014==The signal is caused by a READ memory access. Step #5: ==20014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29254aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29254aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2925488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876039505 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd713a0aa0 T20030) Step #5: ==20030==The signal is caused by a READ memory access. Step #5: ==20030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c780618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c78061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c7803f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3876934747 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3216c350 T20046) Step #5: ==20046==The signal is caused by a READ memory access. Step #5: ==20046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45cc4a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45cc4a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45cc487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3877831760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1e2da80 T20062) Step #5: ==20062==The signal is caused by a READ memory access. Step #5: ==20062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8f0acf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8f0acfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8f0aad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3878726881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd2e7600 T20078) Step #5: ==20078==The signal is caused by a READ memory access. Step #5: ==20078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fced22078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fced2207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced21e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3879621431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdafddd4b0 T20094) Step #5: ==20094==The signal is caused by a READ memory access. Step #5: ==20094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45a20008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45a2000a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45a1fde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3880514877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe30d380 T20110) Step #5: ==20110==The signal is caused by a READ memory access. Step #5: ==20110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05279d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05279d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05279b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3881405485 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedf333e10 T20126) Step #5: ==20126==The signal is caused by a READ memory access. Step #5: ==20126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6af98d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6af98d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af98b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3882298257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5ca4a390 T20145) Step #5: ==20145==The signal is caused by a READ memory access. Step #5: ==20145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc90f8a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc90f8a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc90f887082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3883194618 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff03af30 T20162) Step #5: ==20162==The signal is caused by a READ memory access. Step #5: ==20162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7845bb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7845bb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7845b8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884081434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8c0aed00 T20178) Step #5: ==20178==The signal is caused by a READ memory access. Step #5: ==20178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a7ba2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a7ba2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a7ba09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3884971873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc417871b0 T20194) Step #5: ==20194==The signal is caused by a READ memory access. Step #5: ==20194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd39e1138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd39e113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39e0f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3885866661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcab937d50 T20210) Step #5: ==20210==The signal is caused by a READ memory access. Step #5: ==20210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ae4bb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ae4bb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ae4b96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3886758260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7057e930 T20226) Step #5: ==20226==The signal is caused by a READ memory access. Step #5: ==20226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3163d988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3163d98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3163d76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3887656966 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc70eda10 T20242) Step #5: ==20242==The signal is caused by a READ memory access. Step #5: ==20242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b1642f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b1642fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1640d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3888550635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeac67a570 T20258) Step #5: ==20258==The signal is caused by a READ memory access. Step #5: ==20258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a817838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a81783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a81761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3889441893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebef47080 T20274) Step #5: ==20274==The signal is caused by a READ memory access. Step #5: ==20274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67a9c4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67a9c4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a9c2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3890335324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8542e770 T20290) Step #5: ==20290==The signal is caused by a READ memory access. Step #5: ==20290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbe578f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbe578fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbe576d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3891228857 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbe8a0b50 T20306) Step #5: ==20306==The signal is caused by a READ memory access. Step #5: ==20306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12eea3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12eea3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12eea18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3892120591 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc06881180 T20321) Step #5: ==20321==The signal is caused by a READ memory access. Step #5: ==20321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4bca6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4bca6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4bca49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893013251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8cfff3c0 T20337) Step #5: ==20337==The signal is caused by a READ memory access. Step #5: ==20337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a311c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a311c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a311a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3893909121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20352==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2bf79a90 T54317) Step #5: ==54317==The signal is caused by a READ memory access. Step #5: ==54317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c6e61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c6e61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c6e5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556294376 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbcdc59e0 T54329) Step #5: ==54329==The signal is caused by a READ memory access. Step #5: ==54329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc6734968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc673496a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc673474082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557202948 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c80bfe0 T54341) Step #5: ==54341==The signal is caused by a READ memory access. Step #5: ==54341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa68305a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa68305aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa683038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558114759 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9a38c3d0 T54353) Step #5: ==54353==The signal is caused by a READ memory access. Step #5: ==54353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f370958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f37095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f37073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559022405 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff587932c0 T54365) Step #5: ==54365==The signal is caused by a READ memory access. Step #5: ==54365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec089ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec089baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec08998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559927304 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54379==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca3b96ee0 T54379) Step #5: ==54379==The signal is caused by a READ memory access. Step #5: ==54379==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe672e868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe672e86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe672e64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54379==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560836356 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd85601af0 T54393) Step #5: ==54393==The signal is caused by a READ memory access. Step #5: ==54393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd993fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd993fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd993dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561746550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda74f9190 T54405) Step #5: ==54405==The signal is caused by a READ memory access. Step #5: ==54405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40f332d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40f332da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40f330b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562652552 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc46bb590 T54417) Step #5: ==54417==The signal is caused by a READ memory access. Step #5: ==54417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc3273b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3273b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc327397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563554582 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfc151b00 T54429) Step #5: ==54429==The signal is caused by a READ memory access. Step #5: ==54429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3bb41e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3bb41ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3bb3fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564460790 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54441==ERROR: UndefinedBehaviorSanitizer: SEGV of8d sp 0x7ffc926af7c0 T20352) Step #5: ==20352==The signal is caused by a READ memory access. Step #5: ==20352==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff349938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff34993a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff34971082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20352==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3894806928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1e5501f0 T20366) Step #5: ==20366==The signal is caused by a READ memory access. Step #5: ==20366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd18fb1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd18fb1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd18fafc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3895701552 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd57aa5750 T20382) Step #5: ==20382==The signal is caused by a READ memory access. Step #5: ==20382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f296e2998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f296e299a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f296e277082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3896597645 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9ff12510 T20398) Step #5: ==20398==The signal is caused by a READ memory access. Step #5: ==20398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86ce3038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0cn unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce7c6df90 T54441) Step #5: ==54441==The signal is caused by a READ memory access. Step #5: ==54441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b7b3028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b7b302a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b7b2e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565361221 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed1dda820 T54453) Step #5: ==54453==The signal is caused by a READ memory access. Step #5: ==54453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21ed3348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21ed334a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ed312082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54453==ABORTING Step #5: MS: 0 ; base unit: 000000000000000000000000000000a) Step #5: #6 0x7f86ce303a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86ce2e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3897490175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd201f81c0 T20414) Step #5: ==20414==The signal is caused by a READ memory access. Step #5: ==20414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f007a10a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f007a10aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f007a0e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3898375799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff26502a90 T20430) Step #5: ==20430==The signal is caused by a READ memory access. Step #5: ==20430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4a85748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4a8574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a8552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3899269614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe82439720 T20446) Step #5: ==20446==The signal is caused by a READ memory access. Step #5: ==20446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7d621b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7d621ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7d61f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehavio0000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566269323 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdda278ad0 T54465) Step #5: ==54465==The signal is caused by a READ memory access. Step #5: ==54465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9b057518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b05751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b0572f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567180436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b9a8c40 T54477) Step #5: ==54477==The signal is caused by a READ memory access. Step #5: ==54477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9967c1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9967c1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0xrSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3900158550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea0521300 T20462) Step #5: ==20462==The signal is caused by a READ memory access. Step #5: ==20462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38d6c818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38d6c81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38d6c5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901048940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02a68750 T20478) Step #5: ==20478==The signal is caused by a READ memory access. Step #5: ==20478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4029f48a6 (/li44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9967bf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568085115 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff454830f0 T54489) Step #5: ==54489==The signal is caused by a READ memory access. Step #5: ==54489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f623b3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f623b3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f623b3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568987405 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccaad9cd0 T54501) Step #5: ==54501==The signal is caused by a READ memory access. Step #5: ==54501==Hint: this fault was caused by a dereference of a high value address (seeb/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4029f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4029d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3901943889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5152dca0 T20494) Step #5: ==20494==The signal is caused by a READ memory access. Step #5: ==20494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f387fd3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f387fd3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f387fd19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3902838334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files n register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f576cbdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f576cbdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f576cbbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569891871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54515==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d604a40 T54515) Step #5: ==54515==The signal is caused by a READ memory access. Step #5: ==54515==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0d4f1ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d4f1cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d4f1ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570796801ow Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc373e8ec0 T20510) Step #5: ==20510==The signal is caused by a READ memory access. Step #5: ==20510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f924afe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f924afe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f924afc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3903724885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc32996a0 T20526) Step #5: ==20526==The signal is caused by a READ memory access. Step #5: ==20526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42f5a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42f5a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f5a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteDat Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54527==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff3f62400 T54527) Step #5: ==54527==The signal is caused by a READ memory access. Step #5: ==54527==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21dd1d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21dd1d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21dd1b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54527==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571711524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeeae08160 T54540) Step #5: ==54540==The signal is caused by a READ memory access. Step #5: ==54540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4f297d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f297d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f297ae082 in __libca Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3904613563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe485cd3b0 T20542) Step #5: ==20542==The signal is caused by a READ memory access. Step #5: ==20542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6870148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff687014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff686ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3905497343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdc1c9870 T20558) Step #5: ==20558==The signal is caused by a READ memory access. Step #5: ==20558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profil_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572615734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe69edcb70 T54553) Step #5: ==54553==The signal is caused by a READ memory access. Step #5: ==54553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf57e4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf57e4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf57e2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573526488 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06438ac0 T54565) Step #5: ==54565==The signal is caused by a READ memory access. Step #5: ==54565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (oue_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7febca7a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7febca7a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7febca784082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3906390279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff47113570 T20574) Step #5: ==20574==The signal is caused by a READ memory access. Step #5: ==20574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a8b3958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a8b395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a8b373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3907281194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Mert/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9e7bda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9e7bdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e7bb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574429967 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc925b3780 T54577) Step #5: ==54577==The signal is caused by a READ memory access. Step #5: ==54577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10775a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10775a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107757f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575333808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputsge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff776a2ef0 T20590) Step #5: ==20590==The signal is caused by a READ memory access. Step #5: ==20590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f46d2d378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46d2d37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46d2d15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3908180451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd9c0b10 T20606) Step #5: ==20606==The signal is caused by a READ memory access. Step #5: ==20606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9cdcb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9cdcb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9cdc91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/z larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffcc5756f0 T54589) Step #5: ==54589==The signal is caused by a READ memory access. Step #5: ==54589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c1fbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c1fbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c1fbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576241243 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff64da7690 T54601) Step #5: ==54601==The signal is caused by a READ memory access. Step #5: ==54601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fce5ed758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce5ed75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce5ed53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvmebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909062809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92679c00 T20622) Step #5: ==20622==The signal is caused by a READ memory access. Step #5: ==20622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66059158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6605915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66058f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3909953636 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5836c120 T20638) Step #5: ==20638==The signal is caused by a READ memory access. Step #5: ==20638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6fe_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577146703 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd344fc60 T54613) Step #5: ==54613==The signal is caused by a READ memory access. Step #5: ==54613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f796dd1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f796dd1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f796dcfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578054923 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd0257670 T54625) Step #5: ==54625==The signal is caused by a READ memory access. Step #5: ==54625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file aab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd22c668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd22c66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd22c44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3910855977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf17f260 T20654) Step #5: ==20654==The signal is caused by a READ memory access. Step #5: ==20654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10aa8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10aa8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10aa881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3911751325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate input(out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a7b66a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a7b66aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a7b648082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578956071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8569b10 T54637) Step #5: ==54637==The signal is caused by a READ memory access. Step #5: ==54637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8e78d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8e78d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8e78ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579869765 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8cfa020 T20670) Step #5: ==20670==The signal is caused by a READ memory access. Step #5: ==20670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40246c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40246c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40246a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3912645837 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff40026370 T20686) Step #5: ==20686==The signal is caused by a READ memory access. Step #5: ==20686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7480b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7480b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7480af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3913538297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b537490 T20702) Step #5: ==20702==The signal is caused by a READ memory access. Step #5: ==20702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3503dc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3503dc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3503da1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3914436267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3dfecca0 T20718) Step #5: ==20718==The signal is caused by a READ memory access. Step #5: ==20718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebraaviorSanitizer:DEADLYSIGNAL Step #5: ==54649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeafdc53f0 T54649) Step #5: ==54649==The signal is caused by a READ memory access. Step #5: ==54649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2df2d938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2df2d93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2df2d71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580769995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe0e4fd80 T54661) Step #5: ==54661==The signal is caused by a READ memory access. Step #5: ==54661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd36120b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd36120ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3611e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36d39cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36d39cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36d39a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3915331177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25387570 T20734) Step #5: ==20734==The signal is caused by a READ memory access. Step #5: ==20734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d8871f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d8871fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d886fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3916221358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 binary_ids Step #5: ==54661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581675220 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff98b8a380 T54673) Step #5: ==54673==The signal is caused by a READ memory access. Step #5: ==54673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f94d9f808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94d9f80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d9f5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582577157 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb70d63c0 T54685) Step #5: ==54685==The signal is caused by a READ memory access. Step #5: ==54685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93d4cfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93d4cfda5f in exit (/lib/x86_64-linux-gnu/li[0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdc994f40 T20750) Step #5: ==20750==The signal is caused by a READ memory access. Step #5: ==20750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5ed9328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5ed932a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5ed910082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3917111959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc412aaf20 T20766) Step #5: ==20766==The signal is caused by a READ memory access. Step #5: ==20766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18cdf238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18cdf23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18cdf01082 in __libc_start_maibc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d4cdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583479941 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed7fe2f60 T54697) Step #5: ==54697==The signal is caused by a READ memory access. Step #5: ==54697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffb415288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb41528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb41506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584380813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebf04f110 T54709) Step #5: ==54709==The signal is caused by a READ memory access. Step #5: ==54709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb9363a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb9363aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb93618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585294451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0cc94870 T54721) Step #5: ==54721==The signal is caused by a READ memory access. Step #5: ==54721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd14124d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd14124da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd14122b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586200910 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc931b4ed0 T54733) Step #5: ==54733==The signal is caused by a READ memory access. Step #5: ==54733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa2b5d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa2b5d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa2b5b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587101164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb25dc6e0 T54745) Step #5: ==54745==The signal is caused by a READ memory access. Step #5: ==54745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda014668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda01466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda01444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588003547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe44518f70 T54757) Step #5: ==54757==The signal is caused by a READ memory access. Step #5: ==54757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e2b97b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e2b97ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e2b959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588903749 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4f4a1af0 T54769) Step #5: ==54769==The signal is caused by a READ memory access. Step #5: ==54769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae8d0eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8d0eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8d0c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589809635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1e4a0a60 T54781) Step #5: ==54781==The signal is caused by a READ memory access. Step #5: ==54781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69e03b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69e03b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69e0394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590712849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f75d6f0 T54793) Step #5: ==54793==The signal is caused by a READ memory access. Step #5: ==54793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff2f518b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2f518ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2f5169082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591620033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9ba86870 T54805) Step #5: ==54805==The signal is caused by a READ memory access. Step #5: ==54805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa9b1a7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9b1a7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9b1a5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592531069 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54820==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad094b70 T54820) Step #5: ==54820==The signal is caused by a READ memory access. Step #5: ==54820==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a7b81a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a7b81aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a7b7f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54820==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593440290 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1ba47900 T54833) Step #5: ==54833==The signal is caused by a READ memory access. Step #5: ==54833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea4a6c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea4a6c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea4a6a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594343702 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff5a01790 T54845) Step #5: ==54845==The signal is caused by a READ memory access. Step #5: ==54845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3df20bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3df20bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3df209d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595240039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processen (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918009674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff379918c0 T20782) Step #5: ==20782==The signal is caused by a READ memory access. Step #5: ==20782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5b72928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5b7292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5b7270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3918898116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc64ae97f0 T20798) Step #5: ==20798==The signal is caused by a READ memory access. Step #5: ==20798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebd earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd03481c60 T54857) Step #5: ==54857==The signal is caused by a READ memory access. Step #5: ==54857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f98c7f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98c7f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98c7f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596147072 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2fd6c560 T54869) Step #5: ==54869==The signal is caused by a READ memory access. Step #5: ==54869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e3de9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e3de9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e3de79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f507cd568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f507cd56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507cd34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3919798382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7db33f50 T20816) Step #5: ==20816==The signal is caused by a READ memory access. Step #5: ==20816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba5bb648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba5bb64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba5bb42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3920688146 Step #5: INFO: Loaded 1 modules (51037 inline 8-bSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597054296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2a92ae10 T54881) Step #5: ==54881==The signal is caused by a READ memory access. Step #5: ==54881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd57a2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd57a2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd57a08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597961579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8cc01510 T54893) Step #5: ==54893==The signal is caused by a READ memory access. Step #5: ==54893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f984e00f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53eit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34e0e110 T20834) Step #5: ==20834==The signal is caused by a READ memory access. Step #5: ==20834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd587e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd587e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd587be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3921582151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20852==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4c7688f0 T20852) Step #5: ==20852==The signal is caused by a READ memory access. Step #5: ==20852==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18f21668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18f2166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-projecc446b63981bba373ca0ca) Step #5: #6 0x7f984e00fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f984dfed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598867208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc79f10e30 T54905) Step #5: ==54905==The signal is caused by a READ memory access. Step #5: ==54905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4544e908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4544e90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4544e6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599775035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe3c87890 T54917) Step #5: ==54917==The signal is caused by a READ memory access. Step #5: ==54917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb75c16a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb75c16aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb75c148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600674919 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffccd12ce10 T54929) Step #5: ==54929==The signal is caused by a READ memory access. Step #5: ==54929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb75d9d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb75d9d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb75d9ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601573051 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff674ae6e0 T54941) Step #5: ==54941==The signal is caused by a READ memory access. Step #5: ==54941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe0f9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe0f9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe0f9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602482732 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90ac0bf0 T54953) Step #5: ==54953==The signal is caused by a READ memory access. Step #5: ==54953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f691c70f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f691c70fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f691c6ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603396808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd1f8f560 T54965) Step #5: ==54965==The signal is caused by a READ memory access. Step #5: ==54965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3a099298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a09929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a09907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604299554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2abcca40 T54977) Step #5: ==54977==The signal is caused by a READ memory access. Step #5: ==54977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc235fee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc235feea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc235fcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605209616 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb7401190 T54989) Step #5: ==54989==The signal is caused by a READ memory access. Step #5: ==54989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f207c5268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f207c526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f207c504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==54989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606116361 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900t/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18f2144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20852==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3922474987 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf14263e0 T20869) Step #5: ==20869==The signal is caused by a READ memory access. Step #5: ==20869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5299ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5299ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5299ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3923362282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff081d33c0 T20886) Step #5: ==20886==The signal is caused by a READ memory access. Step #5: ==20886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc8950500 T55001) Step #5: ==55001==The signal is caused by a READ memory access. Step #5: ==55001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2432ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2432ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2432fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607026836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0a450fc0 T55013) Step #5: ==55013==The signal is caused by a READ memory access. Step #5: ==55013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e4fca28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e4fca2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e4fc80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildIdwas used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58f749c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58f749ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58f747a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3924255479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8ce7c820 T20902) Step #5: ==20902==The signal is caused by a READ memory access. Step #5: ==20902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0c625e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0c625ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0c623c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1325 Step #5: INFO: Running with entropic power : eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607926525 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1f484890 T55025) Step #5: ==55025==The signal is caused by a READ memory access. Step #5: ==55025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7effc64158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effc6415a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effc63f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608826114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff41067210 T55037) Step #5: ==55037==The signal is caused by a READ memory access. Step #5: ==55037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in schedule (0xFF, 100). Step #5: INFO: Seed: 3925151573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff377b19b0 T20918) Step #5: ==20918==The signal is caused by a READ memory access. Step #5: ==20918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefe0a278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefe0a27a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefe0a05082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926044552 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec5742e50 T20934) Step #5: ==20934==The signal is caused by a READ memory access. Step #5: ==20934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd747e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd747e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-projectlprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59c0f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59c0f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59c0f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609729521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdcabaae20 T55049) Step #5: ==55049==The signal is caused by a READ memory access. Step #5: ==55049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3622abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3622abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3622a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610634849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd747e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3926940942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf8d1a860 T20950) Step #5: ==20950==The signal is caused by a READ memory access. Step #5: ==20950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e90ee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e90ee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e90ec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3927838266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd39c03550 T20966) Step #5: ==20966==The signal is caused by a READ memory access. Step #5: ==20966==Hint: this fault was caused by a dereference of a high value add '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3c99630 T55061) Step #5: ==55061==The signal is caused by a READ memory access. Step #5: ==55061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f327a6358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f327a635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f327a613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611538888 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc963f84b0 T55073) Step #5: ==55073==The signal is caused by a READ memory access. Step #5: ==55073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fd6e938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fd6e93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd6e71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: Undefineress (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1ebb128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1ebb12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ebaf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3928732281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd622b9bd0 T20982) Step #5: ==20982==The signal is caused by a READ memory access. Step #5: ==20982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f772097c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f772097ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f772095a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612440386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc9b7bb60 T55085) Step #5: ==55085==The signal is caused by a READ memory access. Step #5: ==55085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0a4c04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a4c04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a4c02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613349953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a053d80 T55097) Step #5: ==55097==The signal is caused by a READ memory access. Step #5: ==55097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71d68f95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3929621730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==20998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc232fc6a0 T20998) Step #5: ==20998==The signal is caused by a READ memory access. Step #5: ==20998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf1b66d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf1b66da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf1b64b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==20998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3930517208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecd739c40 T21014) Step #5: ==21014==The signal is caused by a READ memory access. Step #5: ==21014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fc8e738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc8e73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::Fuzzf38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71d68f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71d68d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614247111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7f6508f0 T55109) Step #5: ==55109==The signal is caused by a READ memory access. Step #5: ==55109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f232ed5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f232ed5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f232ed39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615151930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55121==ERROR: UndefinedBehaviorSerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc8e51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3931403508 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7261a2f0 T21030) Step #5: ==21030==The signal is caused by a READ memory access. Step #5: ==21030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec872e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec872e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec872c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3932291812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd834cb930 T21046) Step #5: ==21046==The signal is caused by a READ manitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb0afe8a0 T55121) Step #5: ==55121==The signal is caused by a READ memory access. Step #5: ==55121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f83721308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8372130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837210e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616055611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd7bc0b1b0 T55133) Step #5: ==55133==The signal is caused by a READ memory access. Step #5: ==55133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7206c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7206c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7206a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55133==ABORTING Step #5: MS: 0 ; base unit: 00000000000000emory access. Step #5: ==21046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa006a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa006a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0069e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3933186543 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecfb24cd0 T21062) Step #5: ==21062==The signal is caused by a READ memory access. Step #5: ==21062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05822a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05822a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0582284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21062==ABORTING Step #5: MS: 0 ; base unit: 00000000000000000000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616964799 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa8779240 T55145) Step #5: ==55145==The signal is caused by a READ memory access. Step #5: ==55145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5e424f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5e424fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5e422d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617873611 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeada0c910 T55157) Step #5: ==55157==The signal is caused by a READ memory access. Step #5: ==55157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12dd45c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12dd45ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba3730000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934077754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee43ea450 T21078) Step #5: ==21078==The signal is caused by a READ memory access. Step #5: ==21078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa81ba038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa81ba03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81b9e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3934967731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd16c80430 T21094) Step #5: ==21094==The signal is caused by a READ memory access. Step #5: ==21094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41ed28e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41ed28ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46aca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12dd43a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618776610 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff27955a10 T55169) Step #5: ==55169==The signal is caused by a READ memory access. Step #5: ==55169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3115cfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3115cfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3115cdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619683798 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe78a086b0 T55181) Step #5: ==55181==The signal is caused by a READ memory access. Step #5: ==55181==Hint: this fault was caused by a dereference of a high va5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41ed26c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3935854723 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3e085500 T21110) Step #5: ==21110==The signal is caused by a READ memory access. Step #5: ==21110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2662be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2662bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd26629c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3936742513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff76lue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9f8c52b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f8c52ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f8c509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620582335 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe30ff00b0 T55193) Step #5: ==55193==The signal is caused by a READ memory access. Step #5: ==55193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc077f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc077f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc077f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: 1 bp 0x000000056f8d sp 0x7fff9ecc5410 T21126) Step #5: ==21126==The signal is caused by a READ memory access. Step #5: ==21126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f598cb948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f598cb94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f598cb72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3937636175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc802d8140 T21142) Step #5: ==21142==The signal is caused by a READ memory access. Step #5: ==21142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8550ee68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8550ee6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8550ec4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llSeed: 1621492387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6799e190 T55205) Step #5: ==55205==The signal is caused by a READ memory access. Step #5: ==55205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe317e038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe317e03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe317de1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622390995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc846e6c10 T55217) Step #5: ==55217==The signal is caused by a READ memory access. Step #5: ==55217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62674428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6267442a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6267vm_write_binary_ids Step #5: ==21142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3938532468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc60db7010 T21158) Step #5: ==21158==The signal is caused by a READ memory access. Step #5: ==21158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d0637c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d0637ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d0635a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3939426524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2fe1bcf0 T21174) Step #5: ==21174==The signal is caused by a READ memory access. Step #5: ==21174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f174e2da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446420082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623293268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff9666b60 T55229) Step #5: ==55229==The signal is caused by a READ memory access. Step #5: ==55229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73810d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73810d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73810b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624196498 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca43b2310 T55241) Step #5: ==55241==The signal is caused by a READ memory access. Step #5: ==55241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWb63981bba373ca0ca) Step #5: #6 0x7f174e2daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174e2b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3940322261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc86da840 T21190) Step #5: ==21190==The signal is caused by a READ memory access. Step #5: ==21190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6521788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd652178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd652156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3941221265 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f881d9168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f881d916a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f881d8f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625092642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55256==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc354f1fd0 T55256) Step #5: ==55256==The signal is caused by a READ memory access. Step #5: ==55256==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0c92448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0c9244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0c9222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625991286 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will notL Step #5: ==21206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe25a1870 T21206) Step #5: ==21206==The signal is caused by a READ memory access. Step #5: ==21206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d12cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d12cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d12c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3942114166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc78f7c240 T21222) Step #5: ==21222==The signal is caused by a READ memory access. Step #5: ==21222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc9f1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc9f1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9f1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7501d1d0 T55269) Step #5: ==55269==The signal is caused by a READ memory access. Step #5: ==55269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d90dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d90dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d90d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626894743 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcbcb6fc80 T55281) Step #5: ==55281==The signal is caused by a READ memory access. Step #5: ==55281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca22b378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca22b37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca22b15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943003109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc44038ee0 T21238) Step #5: ==21238==The signal is caused by a READ memory access. Step #5: ==21238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4e52eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4e52eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e52c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3943894535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd86ee8ea0 T21254) Step #5: ==21254==The signal is caused by a READ memory access. Step #5: ==21254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627800589 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffca785740 T55293) Step #5: ==55293==The signal is caused by a READ memory access. Step #5: ==55293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6fdf528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6fdf52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6fdf30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628706747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffceef5110 T55305) Step #5: ==55305==The signal is caused by a READ memory access. Step #5: ==55305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_pro6ff70288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ff7028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff7006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3944787771 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6ddcb40 T21270) Step #5: ==21270==The signal is caused by a READ memory access. Step #5: ==21270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3695ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3695ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3695eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3945680524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will pfile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26006898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2600689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2600667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629611734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3a22e050 T55317) Step #5: ==55317==The signal is caused by a READ memory access. Step #5: ==55317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0b44be38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b44be3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b44bc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630519225 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 3rocess 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e33a4b0 T21286) Step #5: ==21286==The signal is caused by a READ memory access. Step #5: ==21286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f760a6718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f760a671a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760a64f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3946576037 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1bb97520 T21302) Step #5: ==21302==The signal is caused by a READ memory access. Step #5: ==21302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f359d5288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f359d528a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359d506082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImp5Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd92266790 T55329) Step #5: ==55329==The signal is caused by a READ memory access. Step #5: ==55329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53234608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5323460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532343e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631414833 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2f8ec3b0 T55341) Step #5: ==55341==The signal is caused by a READ memory access. Step #5: ==55341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa0df1e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0df1e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0df1c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) l--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3947470295 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee7b4dc00 T21318) Step #5: ==21318==The signal is caused by a READ memory access. Step #5: ==21318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ace2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ace2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ace29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3948364719 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe063e0a20 T21334) Step #5: ==21334==The signal is caused by a READ memory access. Step #5: ==21334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_write_binary_ids Step #5: ==55341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632322176 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8d38ebc0 T55353) Step #5: ==55353==The signal is caused by a READ memory access. Step #5: ==55353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f18bb10c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18bb10ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18bb0ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633233981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddc507a60 T55365) Step #5: ==55365==The signal is caused by a READ memory access. Step #5: ==55365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65844738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6584473a5f in exit (/lib/x86in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5006cc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5006cc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5006ca7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3949248698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88b224a0 T21350) Step #5: ==21350==The signal is caused by a READ memory access. Step #5: ==21350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d3d73d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d3d73da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d3d71b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3950143022 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/l_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6584451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634150741 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4f3f1ef0 T55377) Step #5: ==55377==The signal is caused by a READ memory access. Step #5: ==55377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f205ed738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f205ed73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205ed51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635057365 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd71d7f0c0 T55389) Step #5: ==55389==The signal is caused by a READ memibFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf93db800 T21366) Step #5: ==21366==The signal is caused by a READ memory access. Step #5: ==21366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a7a63a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a7a63aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a7a618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951032856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca16a7b70 T21382) Step #5: ==21382==The signal is caused by a READ memory access. Step #5: ==21382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f083e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f083e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f083c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-cory access. Step #5: ==55389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff3ac6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3ac612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3ac5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635968195 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeca69b740 T55401) Step #5: ==55401==The signal is caused by a READ memory access. Step #5: ==55401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc07e0208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc07e020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc07dffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTEoverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3951928710 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd789b2530 T21398) Step #5: ==21398==The signal is caused by a READ memory access. Step #5: ==21398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde63cd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde63cd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde63cb4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3952823266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec569ef30 T21414) Step #5: ==21414==The signal is caused by a READ memory access. Step #5: ==21414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x8R: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636876457 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc976826e0 T55413) Step #5: ==55413==The signal is caused by a READ memory access. Step #5: ==55413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a2fbb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a2fbb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a2fb92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637780266 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc11dfbf00 T55425) Step #5: ==55425==The signal is caused by a READ memory access. Step #5: ==55425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa47d5548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa47d554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main6_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9fe4068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9fe406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9fe3e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3953718176 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9140f610 T21430) Step #5: ==21430==The signal is caused by a READ memory access. Step #5: ==21430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f201e7238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f201e723a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f201e701082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3954615462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will no /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa47d532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638677942 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff57dff220 T55437) Step #5: ==55437==The signal is caused by a READ memory access. Step #5: ==55437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f613149e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f613149ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f613147c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639585524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf864a690 T55449) Step #5: ==55449==The signal is caused by a READ memory access. Step #5: ==55449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binat generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1d6867c0 T21446) Step #5: ==21446==The signal is caused by a READ memory access. Step #5: ==21446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f56d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f56d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f56d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3955508200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff937d2c40 T21462) Step #5: ==21462==The signal is caused by a READ memory access. Step #5: ==21462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bf07da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bf07daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bf07b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a5ry_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6aef7038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aef703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aef6e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640488665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd914cb090 T55461) Step #5: ==55461==The signal is caused by a READ memory access. Step #5: ==55461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26b12eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26b12eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b12c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641396096 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 3ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3956404235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee067d430 T21478) Step #5: ==21478==The signal is caused by a READ memory access. Step #5: ==21478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb7d77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb7d77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb7d75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3957297762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21496==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe06db0760 T21496) Step #5: ==21496==The signal is caused by a READ memory access. Step #5: ==21496==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-cover72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffad02f850 T55473) Step #5: ==55473==The signal is caused by a READ memory access. Step #5: ==55473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc08975b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc08975ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc089739082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642302660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf9912040 T55485) Step #5: ==55485==The signal is caused by a READ memory access. Step #5: ==55485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38c879a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38c879aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c8778082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d iage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f170896f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f170896fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f170894d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3958192171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca5355d00 T21514) Step #5: ==21514==The signal is caused by a READ memory access. Step #5: ==21514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f66b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f66b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f66b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959086583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51n __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643208869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7f15e8b0 T55498) Step #5: ==55498==The signal is caused by a READ memory access. Step #5: ==55498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29244ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29244ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f292448b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644111976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55511==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0048b6c0 T55511) Step #5: ==55511==The signal is caused by a READ memory access. Step #5: ==55511==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: 037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcd8002c0 T21530) Step #5: ==21530==The signal is caused by a READ memory access. Step #5: ==21530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdfded1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfded1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfdecfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3959986893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a75bb20 T21546) Step #5: ==21546==The signal is caused by a READ memory access. Step #5: ==21546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3d84bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3d84bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3d849d082 in #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54782028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5478202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54781e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55511==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645022147 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1394ce60 T55525) Step #5: ==55525==The signal is caused by a READ memory access. Step #5: ==55525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f597436e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f597436ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597434c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645924086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total file__libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3960886984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2b4dc080 T21562) Step #5: ==21562==The signal is caused by a READ memory access. Step #5: ==21562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14951278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1495127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1495105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3961774379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c2a42d0 T21578) Step #5: ==21578==The signal is caused by a READ memory access. Step #5: ==21578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-covs; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc84fa5030 T55537) Step #5: ==55537==The signal is caused by a READ memory access. Step #5: ==55537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9b0dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9b0daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9b0d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646827462 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb5a72a00 T55549) Step #5: ==55549==The signal is caused by a READ memory access. Step #5: ==55549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efca66d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efca66d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efca66ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: Uerage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa253e788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa253e78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa253e56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3962668797 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10106450 T21594) Step #5: ==21594==The signal is caused by a READ memory access. Step #5: ==21594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5777a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5777a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd577783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3963558996 Step #5: INFO: Loaded 1 modules (ndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647731387 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd75d3aaa0 T55561) Step #5: ==55561==The signal is caused by a READ memory access. Step #5: ==55561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f597987a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f597987aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5979858082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648626566 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5af59130 T55573) Step #5: ==55573==The signal is caused by a READ memory access. Step #5: ==55573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbb90e558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eeb51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76ee8ec0 T21609) Step #5: ==21609==The signal is caused by a READ memory access. Step #5: ==21609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c0e80c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c0e80ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c0e7ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3964448248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdca8c6770 T21622) Step #5: ==21622==The signal is caused by a READ memory access. Step #5: ==21622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7dbc0a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dbc0a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main e5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb90e55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb90e33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649530737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffec9353e0 T55585) Step #5: ==55585==The signal is caused by a READ memory access. Step #5: ==55585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ac0d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ac0d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ac0d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650439055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x0000/src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbc083082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3965343626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb6749fd0 T21638) Step #5: ==21638==The signal is caused by a READ memory access. Step #5: ==21638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05ce5548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05ce554a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05ce532082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3966235670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccc781900 T21654) Step #5: ==21654==The signal is caused by a READ memory access. Step #5: ==21654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn00060d88 sp 0x7ffe1ca04d00 T55597) Step #5: ==55597==The signal is caused by a READ memory access. Step #5: ==55597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87ed90b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87ed90ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87ed8e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651340307 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeac6dd500 T55609) Step #5: ==55609==The signal is caused by a READ memory access. Step #5: ==55609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52c7bbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52c7bbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c7b9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit w which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf9ada08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf9ada0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf9ad7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3967128051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe855433a0 T21670) Step #5: ==21670==The signal is caused by a READ memory access. Step #5: ==21670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1f5d868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1f5d86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f5d64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1373 Step #5: INFO: Running withritten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652233710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff83d898c0 T55621) Step #5: ==55621==The signal is caused by a READ memory access. Step #5: ==55621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4e1db878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e1db87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e1db65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653141645 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd87d2b000 T55633) Step #5: ==55633==The signal is caused by a READ memory access. Step #5: ==55633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45536ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45536eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968023374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6fdc3dc0 T21686) Step #5: ==21686==The signal is caused by a READ memory access. Step #5: ==21686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10b7da38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10b7da3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b7d81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3968909039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc55bb250 T21702) Step #5: ==21702==The signal is caused by a READ memory access. Step #5: ==21702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa579b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa579b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45536cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654051688 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdebd1a240 T55645) Step #5: ==55645==The signal is caused by a READ memory access. Step #5: ==55645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe539d108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe539d10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe539cee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654957310 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffa7e4310 T55658) Step #5: ==55658==The signal is caused by a READ memory access. Step #5: ==55658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provsrc/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa579b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3969799559 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc380601a0 T21718) Step #5: ==21718==The signal is caused by a READ memory access. Step #5: ==21718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1c1dbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1c1dbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c1d99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3970696096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc8088cb0 T21734) Step #5: ==21734==The signal is caused by a READ memory access. Step #5: ==21734==Hint: this fault was caused by a dereference of ided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65396118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6539611a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65395ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655861502 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8570f840 T55673) Step #5: ==55673==The signal is caused by a READ memory access. Step #5: ==55673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f88f0a0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88f0a0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88f09eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656768344 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc60c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc60c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc60bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3971584583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc04e39370 T21750) Step #5: ==21750==The signal is caused by a READ memory access. Step #5: ==21750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23b78738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23b7873a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b7851082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ecounters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe351f74b0 T55685) Step #5: ==55685==The signal is caused by a READ memory access. Step #5: ==55685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd640a968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd640a96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd640a74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657671635 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff60dfeba0 T55697) Step #5: ==55697==The signal is caused by a READ memory access. Step #5: ==55697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2f91cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2f91cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2f91aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0e5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3972483989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee90218e0 T21766) Step #5: ==21766==The signal is caused by a READ memory access. Step #5: ==21766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59929e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59929e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59929c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3973375541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd734ecd0 T21782) Step #5: ==21782==The signal is caused by a READ memory access. Step #5: ==21782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d8e1788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d8e178a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658574524 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe10cf5c40 T55709) Step #5: ==55709==The signal is caused by a READ memory access. Step #5: ==55709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc69d2a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc69d2a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc69d27e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659476059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffa7dfcd0 T55721) Step #5: ==55721==The signal is caused by a READ memory access. Step #5: ==55721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d8e156082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3974268322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd342ac1d0 T21798) Step #5: ==21798==The signal is caused by a READ memory access. Step #5: ==21798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0ac2698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0ac269a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ac247082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3975153273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9bf1e1c0 T21814) Step #5: ==21814==The signal is ca #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e520b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e520b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e52096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660371450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff278f2520 T55733) Step #5: ==55733==The signal is caused by a READ memory access. Step #5: ==55733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6cd3ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cd3ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd3a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661272857 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using used by a READ memory access. Step #5: ==21814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbddab838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbddab83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbddab61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976034483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd55fef6e0 T21830) Step #5: ==21830==The signal is caused by a READ memory access. Step #5: ==21830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4ab6f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4ab6f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ab6d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21830==ABORTING Step #5: MS: 0 ; base unit: 00000000000000the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4303fe70 T55745) Step #5: ==55745==The signal is caused by a READ memory access. Step #5: ==55745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f981576b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f981576ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9815749082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662177208 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffce5af60 T55757) Step #5: ==55757==The signal is caused by a READ memory access. Step #5: ==55757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69110498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6911049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6911027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWr00000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3976917375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede0ada00 T21846) Step #5: ==21846==The signal is caused by a READ memory access. Step #5: ==21846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f603e2fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f603e2fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f603e2da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3977813548 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1452acd0 T21862) Step #5: ==21862==The signal is caused by a READ memory access. Step #5: ==21862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f3070f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f3070fa5f in exit (/lib/x86_64-linux-gnuiteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663082224 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7e24f720 T55769) Step #5: ==55769==The signal is caused by a READ memory access. Step #5: ==55769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f564fd048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f564fd04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f564fce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663985497 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc961338c0 T55781) Step #5: ==55781==The signal is caused by a READ memory access. Step #5: ==55781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: /libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f306ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3978708020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc26c636c0 T21878) Step #5: ==21878==The signal is caused by a READ memory access. Step #5: ==21878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8026f988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8026f98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8026f76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3979605416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address ( #5 0x7f7083b2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7083b2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7083b09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664891436 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9ea70630 T55793) Step #5: ==55793==The signal is caused by a READ memory access. Step #5: ==55793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38931eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38931eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38931c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665792491 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55805==ERROR: Unpc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc134026f0 T21897) Step #5: ==21897==The signal is caused by a READ memory access. Step #5: ==21897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa016ad98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa016ad9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa016ab7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3980490701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeccbc0af0 T21913) Step #5: ==21913==The signal is caused by a READ memory access. Step #5: ==21913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02f16e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02f16e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f16c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0definedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d43d6b0 T55805) Step #5: ==55805==The signal is caused by a READ memory access. Step #5: ==55805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0fc82c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc82c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc82a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666700748 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca38a8050 T55817) Step #5: ==55817==The signal is caused by a READ memory access. Step #5: ==55817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7675f1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7675f1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7675efa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55817==ABORTING Step #5: MS: 0 ; base unitx6ff761) in __llvm_write_binary_ids Step #5: ==21913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3981385690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76aba750 T21930) Step #5: ==21930==The signal is caused by a READ memory access. Step #5: ==21930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3cf2258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3cf225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3cf203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3982270244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa8193a80 T21946) Step #5: ==21946==The signal is caused by a READ memory access. Step #5: ==21946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3f05b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667606535 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8e5e1e50 T55829) Step #5: ==55829==The signal is caused by a READ memory access. Step #5: ==55829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4d2d7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4d2d7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4d2d5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668511222 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb61fed80 T55841) Step #5: ==55841==The signal is caused by a READ memory access. Step #5: ==55841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec90f5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec90f5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ef4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3f05b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f0595082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3983165928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4196aff0 T21962) Step #5: ==21962==The signal is caused by a READ memory access. Step #5: ==21962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f332d8a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f332d8a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f332d885082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984066820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitc446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec90f3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669417836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5a5aed80 T55853) Step #5: ==55853==The signal is caused by a READ memory access. Step #5: ==55853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e7c52a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e7c52aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e7c508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670323245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2bd5d320 T55865) Step #5: ==55865==The signal is caused by a READ memory access. Step #5: ==55865==Hint: this fault was caused by a derefereizer:DEADLYSIGNAL Step #5: ==21978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62786730 T21978) Step #5: ==21978==The signal is caused by a READ memory access. Step #5: ==21978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd54f1768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd54f176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd54f154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3984960162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==21994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3cf58750 T21994) Step #5: ==21994==The signal is caused by a READ memory access. Step #5: ==21994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3be2fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3be2fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be2fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additionalnce of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e688d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e688d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e688b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671220827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecfad5050 T55877) Step #5: ==55877==The signal is caused by a READ memory access. Step #5: ==55877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38384cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38384cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38384ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0x info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==21994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3985853757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcda3b9390 T22010) Step #5: ==22010==The signal is caused by a READ memory access. Step #5: ==22010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12d1bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12d1bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d1bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3986749440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff92ec290 T22026) Step #5: ==22026==The signal is caused by a READ memory access. Step #5: ==22026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fdFF, 100). Step #5: INFO: Seed: 1672120565 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee43f0dd0 T55889) Step #5: ==55889==The signal is caused by a READ memory access. Step #5: ==55889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f329dfc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f329dfc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329dfa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673022890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc245d5890 T55901) Step #5: ==55901==The signal is caused by a READ memory access. Step #5: ==55901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c09fd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c09fd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10361) Step #5: #5 0x7ff21d7368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff21d736a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff21d714082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3987641384 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbbbaff80 T22042) Step #5: ==22042==The signal is caused by a READ memory access. Step #5: ==22042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed5741d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed5741da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed573fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3988533391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed Step #5: #9 0x7f8c09fb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673931944 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd43b0a640 T55913) Step #5: ==55913==The signal is caused by a READ memory access. Step #5: ==55913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24f25638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24f2563a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24f2541082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674835653 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd15d1a8b0 T55925) Step #5: ==55925==The signal is caused by a READ memory access. Step #5: ==55925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd389c2170 T22058) Step #5: ==22058==The signal is caused by a READ memory access. Step #5: ==22058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc23ba4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc23ba4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc23ba2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3989426652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecd1279a0 T22074) Step #5: ==22074==The signal is caused by a READ memory access. Step #5: ==22074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cbb5a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cbb5a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cbb580082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--l7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ec2e8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ec2e8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ec2e6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675737662 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa9eb7b00 T55937) Step #5: ==55937==The signal is caused by a READ memory access. Step #5: ==55937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fceffd0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceffd0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceffcec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676641375 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; liprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3990320293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd24d7130 T22090) Step #5: ==22090==The signal is caused by a READ memory access. Step #5: ==22090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc8a7f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc8a7f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc8a7d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3991211731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb5b633b0 T22106) Step #5: ==22106==The signal is caused by a READ memory access. Step #5: ==22106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: bFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe5b275fe0 T55949) Step #5: ==55949==The signal is caused by a READ memory access. Step #5: ==55949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb41e4668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb41e466a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb41e444082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677549886 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd5295b30 T55961) Step #5: ==55961==The signal is caused by a READ memory access. Step #5: ==55961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b51bad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b51bada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b51b8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgp #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa239c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa239c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa239c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992094959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc82f9c880 T22122) Step #5: ==22122==The signal is caused by a READ memory access. Step #5: ==22122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99e020f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99e020fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99e01ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3992991759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the contd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678455986 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0475fdd0 T55973) Step #5: ==55973==The signal is caused by a READ memory access. Step #5: ==55973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8673528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa867352a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa867330082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679360302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee0221730 T55985) Step #5: ==55985==The signal is caused by a READ memory access. Step #5: ==55985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8frol file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9d865700 T22138) Step #5: ==22138==The signal is caused by a READ memory access. Step #5: ==22138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7edd568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7edd56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7edd34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3993881833 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe658a3550 T22154) Step #5: ==22154==The signal is caused by a READ memory access. Step #5: ==22154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bb523a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bb523aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bb5218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2fd97728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fd9772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fd9750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680273781 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd37e5a870 T55997) Step #5: ==55997==The signal is caused by a READ memory access. Step #5: ==55997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff6909128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff690912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6908f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==55997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681182574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3994774165 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22172==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc086bd8f0 T22172) Step #5: ==22172==The signal is caused by a READ memory access. Step #5: ==22172==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01095338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0109533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0109511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22172==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3995661939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1f0b3c80 T22189) Step #5: ==22189==The signal is caused by a READ memory access. Step #5: ==22189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuexec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff00553430 T56009) Step #5: ==56009==The signal is caused by a READ memory access. Step #5: ==56009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb122afe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb122afea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb122adc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682090297 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc7998700 T56021) Step #5: ==56021==The signal is caused by a READ memory access. Step #5: ==56021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7bc7578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7bc757a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7bc735082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64zzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f421a2df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f421a2dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f421a2bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3996556830 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb588f740 T22206) Step #5: ==22206==The signal is caused by a READ memory access. Step #5: ==22206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f579a3338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f579a333a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f579a311082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3997440285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; l/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682990878 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbb32b480 T56033) Step #5: ==56033==The signal is caused by a READ memory access. Step #5: ==56033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f528a4ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f528a4aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f528a48c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683896163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde469cec0 T56045) Step #5: ==56045==The signal is caused by a READ memory access. Step #5: ==56045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc27d8e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc27d8e0a5f iibFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c69a220 T22222) Step #5: ==22222==The signal is caused by a READ memory access. Step #5: ==22222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e4ab498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e4ab49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e4ab27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3998338180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7801bca0 T22238) Step #5: ==22238==The signal is caused by a READ memory access. Step #5: ==22238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03c568f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03c568fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03c566d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: en exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27d8be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684802905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd464d4330 T56057) Step #5: ==56057==The signal is caused by a READ memory access. Step #5: ==56057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe06cccc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe06cccca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe06ccaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685711302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd62b5b500 T56069) Step #5: ==56069==The signal is causebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3999223965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc09a975a0 T22254) Step #5: ==22254==The signal is caused by a READ memory access. Step #5: ==22254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86291948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8629194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8629172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4000107420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff198192b0 T22270) Step #5: ==22270==The signal is caused by a READ memory access. Step #5: ==22270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (outed by a READ memory access. Step #5: ==56069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00247968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0024796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0024774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686615148 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd1b8b710 T56081) Step #5: ==56081==The signal is caused by a READ memory access. Step #5: ==56081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdb1d4698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb1d469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb1d447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Bas/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58ef5068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58ef506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58ef4e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001007294 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7fdfc800 T22286) Step #5: ==22286==The signal is caused by a READ memory access. Step #5: ==22286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96cb7878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96cb787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96cb765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4001902143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loadede64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687518989 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff70cbb40 T56093) Step #5: ==56093==The signal is caused by a READ memory access. Step #5: ==56093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fec3a3df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec3a3dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec3a3bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688420071 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56108==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea47b0bf0 T56108) Step #5: ==56108==The signal is caused by a READ memory access. Step #5: ==56108==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f37ba03d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37ba03da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ec3dc00 T22302) Step #5: ==22302==The signal is caused by a READ memory access. Step #5: ==22302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49ad60d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49ad60da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ad5eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4002797931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2b2f24f0 T22318) Step #5: ==22318==The signal is caused by a READ memory access. Step #5: ==22318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34e08138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34e0813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ba01b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689328088 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42550fc0 T56121) Step #5: ==56121==The signal is caused by a READ memory access. Step #5: ==56121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f29cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f29cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f29c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690230709 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddecf1d50 T56133) Step #5: ==56133==The signal is caused by a READ memory access. Step #5: ==56133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in _7f34e07f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4003689958 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffede947230 T22334) Step #5: ==22334==The signal is caused by a READ memory access. Step #5: ==22334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73c258a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73c258aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c2568082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4004585634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3b82a870 T22350) Step #5: ==22350==The signal is caused by a READ memory access. Step #5: ==22350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (o_llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd27e6358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd27e635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd27e613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691139213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdced1f950 T56145) Step #5: ==56145==The signal is caused by a READ memory access. Step #5: ==56145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f276801f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f276801fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2767ffd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692049227 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tablut/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02005148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0200514a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02004f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4005476450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8ab58f20 T22366) Step #5: ==22366==The signal is caused by a READ memory access. Step #5: ==22366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79390478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7939047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7939025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4006368316 Step #5: INFO: Loades (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6a49e480 T56157) Step #5: ==56157==The signal is caused by a READ memory access. Step #5: ==56157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f09ba2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09ba2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09ba2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692946114 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3ef15900 T56169) Step #5: ==56169==The signal is caused by a READ memory access. Step #5: ==56169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a3094a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a3094aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a30928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: ed 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd7cb6a0 T22382) Step #5: ==22382==The signal is caused by a READ memory access. Step #5: ==22382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52018a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52018a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5201881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4007263842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed5bdd290 T22398) Step #5: ==22398==The signal is caused by a READ memory access. Step #5: ==22398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c4b1568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c4b156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0 #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693852959 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4e237c50 T56181) Step #5: ==56181==The signal is caused by a READ memory access. Step #5: ==56181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c2ca918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c2ca91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c2ca6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694760248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe45a0f4a0 T56193) Step #5: ==56193==The signal is caused by a READ memory access. Step #5: ==56193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4b134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4008159755 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5b196080 T22414) Step #5: ==22414==The signal is caused by a READ memory access. Step #5: ==22414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0b5ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0b5ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0b5abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009053911 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfd33d6a0 T22430) Step #5: ==22430==The signal is caused by a READ memory access. Step #5: ==22430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provbgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4d23c7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d23c7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d23c5a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695656407 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd07557db0 T56205) Step #5: ==56205==The signal is caused by a READ memory access. Step #5: ==56205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8f484e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8f484ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f482c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696561550 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER:ided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f850b2b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f850b2b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f850b297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4009952607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d862370 T22446) Step #5: ==22446==The signal is caused by a READ memory access. Step #5: ==22446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8331a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8331a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb833187082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1421 Step #5: IN 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4e412cc0 T56217) Step #5: ==56217==The signal is caused by a READ memory access. Step #5: ==56217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd8942a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8942a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd894280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697463379 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca5a3c710 T56229) Step #5: ==56229==The signal is caused by a READ memory access. Step #5: ==56229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d351958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d35195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d35173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional FO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4010847961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdddfb6cd0 T22462) Step #5: ==22462==The signal is caused by a READ memory access. Step #5: ==22462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea6f4068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea6f406a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6f3e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4011743952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76f00f60 T22478) Step #5: ==22478==The signal is caused by a READ memory access. Step #5: ==22478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfeb4fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfeb4fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, uinfo. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698372806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6dbfcc60 T56241) Step #5: ==56241==The signal is caused by a READ memory access. Step #5: ==56241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9c1c3758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c1c375a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c1c353082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699281911 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8b57da30 T56253) Step #5: ==56253==The signal is caused by a READ memory access. Step #5: ==56253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe07f9188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468ansigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfeb4da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4012639514 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff172f680 T22494) Step #5: ==22494==The signal is caused by a READ memory access. Step #5: ==22494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd80f5618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd80f561a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd80f53f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4013539819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92f641b0 T22510) Step #5: ==22510==The signal is caused by a READ memory access. Step #5: ==22510==Hint: this fault was caused by a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe07f918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe07f8f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700181353 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9df7d5d0 T56265) Step #5: ==56265==The signal is caused by a READ memory access. Step #5: ==56265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f337fcb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f337fcb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337fc8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701086666 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x000000 dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23184638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2318463a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2318441082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4014429374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcbaf7ed0 T22526) Step #5: ==22526==The signal is caused by a READ memory access. Step #5: ==22526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3db6ecf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3db6ecfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3db6ead082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to7fb391 bp 0x000000060d88 sp 0x7fff02ab9b60 T56277) Step #5: ==56277==The signal is caused by a READ memory access. Step #5: ==56277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8c77baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c77baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c77b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701989957 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9e8c7500 T56289) Step #5: ==56289==The signal is caused by a READ memory access. Step #5: ==56289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fedbf2c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedbf2c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedbf2a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix=' ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4015322242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7c2a41f0 T22542) Step #5: ==22542==The signal is caused by a READ memory access. Step #5: ==22542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f7722d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f7722da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7720b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4016212522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4081cb50 T22558) Step #5: ==22558==The signal is caused by a READ memory access. Step #5: ==22558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6c886d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6c886da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca)./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702891112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6d5e14c0 T56301) Step #5: ==56301==The signal is caused by a READ memory access. Step #5: ==56301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe9a19de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9a19dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9a19bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703796421 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd04803490 T56313) Step #5: ==56313==The signal is caused by a READ memory access. Step #5: ==56313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0fb4c3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fb4c3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D0 Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6c884b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017106266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd83ae17f0 T22574) Step #5: ==22574==The signal is caused by a READ memory access. Step #5: ==22574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa684dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa684dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa684db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4017999282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbfc20a30 T22590) Step #5: ==22590==28A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb4c1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704695448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef9808930 T56325) Step #5: ==56325==The signal is caused by a READ memory access. Step #5: ==56325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3378aa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3378aa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3378a84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705597185 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedd2518b0 T56337) Step #5: ==56337==The signal is caused by a READ memory access. Step #5: ==56337==Hint: this fault was caused by a dereference of a high value address (see register values below). DisaThe signal is caused by a READ memory access. Step #5: ==22590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f088195c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f088195ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f088193a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4018890035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffead702900 T22606) Step #5: ==22606==The signal is caused by a READ memory access. Step #5: ==22606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f462ef058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f462ef05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f462eee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22606==ABORTING Step #5: MS: 0 ; base unitssemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc269aa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc269aa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc269a7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706510403 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb63ce990 T56349) Step #5: ==56349==The signal is caused by a READ memory access. Step #5: ==56349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f604b0b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f604b0b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f604b094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707422924 Step #5: INFO: Loaded 1 modules (729: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4019782536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef95a4b0 T22622) Step #5: ==22622==The signal is caused by a READ memory access. Step #5: ==22622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52eca008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52eca00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ec9de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4020668594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a82bb40 T22638) Step #5: ==22638==The signal is caused by a READ memory access. Step #5: ==22638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58ceffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58ceffca5f in exit (/lib/00 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6de56ca0 T56361) Step #5: ==56361==The signal is caused by a READ memory access. Step #5: ==56361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee227098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee22709a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee226e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708333237 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdad623340 T56373) Step #5: ==56373==The signal is caused by a READ memory access. Step #5: ==56373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb34ed7c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb34ed7ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb34ed5a082 in __libc_start_main (/lib/x86_64-linuxx86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58cefda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4021562103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb9f3cc70 T22654) Step #5: ==22654==The signal is caused by a READ memory access. Step #5: ==22654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09821768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0982176a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0982154082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4022455933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22670==ERROR: UndefinedBehaviorSanitizer: SEGV on u-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709243873 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec95010e0 T56385) Step #5: ==56385==The signal is caused by a READ memory access. Step #5: ==56385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4f8c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4f8c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4f8c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710142892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb011be00 T56397) Step #5: ==56397==The signal is caused by a READ memory access. Step #5: ==56397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgnknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcad166530 T22670) Step #5: ==22670==The signal is caused by a READ memory access. Step #5: ==22670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2ec1fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ec1fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ec1db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4023345406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff686cce20 T22686) Step #5: ==22686==The signal is caused by a READ memory access. Step #5: ==22686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdae4208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdae420a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdae3fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coveragpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e420068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e42006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e41fe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711056945 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76583f00 T56409) Step #5: ==56409==The signal is caused by a READ memory access. Step #5: ==56409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62944f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62944f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62944d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711963309 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERe-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4024227948 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd97d9e40 T22702) Step #5: ==22702==The signal is caused by a READ memory access. Step #5: ==22702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d028d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d028d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d028b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4025117935 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd8aec510 T22718) Step #5: ==22718==The signal is caused by a READ memory access. Step #5: ==22718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fca05a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (GE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd549c5270 T56421) Step #5: ==56421==The signal is caused by a READ memory access. Step #5: ==56421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77619c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77619c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77619a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712875308 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f9bea50 T56433) Step #5: ==56433==The signal is caused by a READ memory access. Step #5: ==56433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27b26658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27b2665a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27b2643082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDBuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fca05aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fca038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026012159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2e662ee0 T22734) Step #5: ==22734==The signal is caused by a READ memory access. Step #5: ==22734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9dd45798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9dd4579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9dd4557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4026907587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefiataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713780369 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56447==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed4614a10 T56447) Step #5: ==56447==The signal is caused by a READ memory access. Step #5: ==56447==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4a55b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a55b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a55b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56447==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714683840 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56459==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdc2b6500 T56459) Step #5: ==56459==The signal is caused by a READ memory access. Step #5: ==56459==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64nedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb6d0dfc0 T22750) Step #5: ==22750==The signal is caused by a READ memory access. Step #5: ==22750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06a0e2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06a0e2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06a0e08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4027798050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc50527970 T22766) Step #5: ==22766==The signal is caused by a READ memory access. Step #5: ==22766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f359aef98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f359aef9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f359aed7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not pr/bgpd+0x7f8f91) Step #5: #5 0x7f346d2178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f346d217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f346d1f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56459==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715597670 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffba51dce0 T56473) Step #5: ==56473==The signal is caused by a READ memory access. Step #5: ==56473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f597e6df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f597e6dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f597e6bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716505281 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==ovide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4028694193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5cfeeca0 T22782) Step #5: ==22782==The signal is caused by a READ memory access. Step #5: ==22782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadaa8a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadaa8a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadaa87f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4029587690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc592ea90 T22798) Step #5: ==22798==The signal is caused by a READ memory access. Step #5: ==22798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x856485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe11936b00 T56485) Step #5: ==56485==The signal is caused by a READ memory access. Step #5: ==56485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd40d1948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd40d194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd40d172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717417262 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc3447fe0 T56497) Step #5: ==56497==The signal is caused by a READ memory access. Step #5: ==56497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f46f340c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f46f340ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46f33ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56497==ABORTING Step #5: M6_64/zebra+0x6fd361) Step #5: #5 0x7f4107fed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4107feda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4107fcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4030486571 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22816==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeee3e7510 T22816) Step #5: ==22816==The signal is caused by a READ memory access. Step #5: ==22816==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5771a888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5771a88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5771a66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22816==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4031384200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total filesS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718316562 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1be04f20 T56509) Step #5: ==56509==The signal is caused by a READ memory access. Step #5: ==56509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3831f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3831f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3831d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719223452 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd47597320 T56521) Step #5: ==56521==The signal is caused by a READ memory access. Step #5: ==56521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80e545d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80e545da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eeb; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0821d460 T22834) Step #5: ==22834==The signal is caused by a READ memory access. Step #5: ==22834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b271fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b271fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b271d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4032284543 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3a63d8e0 T22850) Step #5: ==22850==The signal is caused by a READ memory access. Step #5: ==22850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c19dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c19dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c19da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_wrie5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80e543b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720131381 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56535==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff33e94b20 T56535) Step #5: ==56535==The signal is caused by a READ memory access. Step #5: ==56535==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93a86488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93a8648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a8626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56535==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721036383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc042a7d90 T56549) Step #5: ==56549==The signal is caused by a READ memory access. Step #5: ==56549==Hint: this fault was causte_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4033178136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6230cdb0 T22865) Step #5: ==22865==The signal is caused by a READ memory access. Step #5: ==22865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5c412e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5c412ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c410c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034073276 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22880==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe36d46c60 T22880) Step #5: ==22880==The signal is caused by a READ memory access. Step #5: ==22880==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile Instred by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59f231a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59f231aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f22f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721937766 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea65ef370 T56561) Step #5: ==56561==The signal is caused by a READ memory access. Step #5: ==56561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fba651e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba651e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba651c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic poProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45c5c168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45c5c16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45c5bf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4034970341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22896==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd74253830 T22896) Step #5: ==22896==The signal is caused by a READ memory access. Step #5: ==22896==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b296578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b29657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b29635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22896==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4035860278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNERwer schedule (0xFF, 100). Step #5: INFO: Seed: 1722842554 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5c6eab70 T56573) Step #5: ==56573==The signal is caused by a READ memory access. Step #5: ==56573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f40356748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4035674a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4035652082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723752695 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe267d5290 T56585) Step #5: ==56585==The signal is caused by a READ memory access. Step #5: ==56585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f12157ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12157eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fuzz: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22912==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc04e9020 T22912) Step #5: ==22912==The signal is caused by a READ memory access. Step #5: ==22912==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f441eacf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f441eacfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f441eaad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22912==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4036752662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef958e90 T22929) Step #5: ==22929==The signal is caused by a READ memory access. Step #5: ==22929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb2fb4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb2fb4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb2fb2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7erMain.cpp:20:10 Step #5: #9 0x7f12157cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724659537 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4acbfc40 T56597) Step #5: ==56597==The signal is caused by a READ memory access. Step #5: ==56597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ecf1ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ecf1eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ecf1c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725566055 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf625a2e0 T56609) Step #5: ==56609==The signal is caused by a READ memory access. Step #5: ==56609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4037639209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca038d40 T22946) Step #5: ==22946==The signal is caused by a READ memory access. Step #5: ==22946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2388ae88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2388ae8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2388ac6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4038537586 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0e7cea20 T22962) Step #5: ==22962==The signal is caused by a READ memory access. Step #5: ==22962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWritfb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10af2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10af2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10af2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726471003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8b2b3a50 T56621) Step #5: ==56621==The signal is caused by a READ memory access. Step #5: ==56621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8a68d928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a68d92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a68d70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727373903 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is eData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7effc9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7effc9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7effc7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4039433239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd042b08a0 T22978) Step #5: ==22978==The signal is caused by a READ memory access. Step #5: ==22978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5bf9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5bf950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5bf92e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4040318048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len isnot provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4fb5fa60 T56633) Step #5: ==56633==The signal is caused by a READ memory access. Step #5: ==56633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7252de48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7252de4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7252dc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728288620 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff8ec86a10 T56645) Step #5: ==56645==The signal is caused by a READ memory access. Step #5: ==56645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd4cd0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4cd071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4cd04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-cov not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==22994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb3e1c840 T22994) Step #5: ==22994==The signal is caused by a READ memory access. Step #5: ==22994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3c8ce78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3c8ce7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3c8cc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==22994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4041218636 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4618ee00 T23010) Step #5: ==23010==The signal is caused by a READ memory access. Step #5: ==23010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bc9cd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bc9cd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bc9cb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24erage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729184913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef4a9af80 T56657) Step #5: ==56657==The signal is caused by a READ memory access. Step #5: ==56657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82afd918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82afd91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82afd6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730087878 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce19645e0 T56669) Step #5: ==56669==The signal is caused by a READ memory access. Step #5: ==56669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4042111612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3d49dc40 T23026) Step #5: ==23026==The signal is caused by a READ memory access. Step #5: ==23026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58666538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5866653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5866631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043009715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d6858f0 T23042) Step #5: ==23042==The signal is caused by a READ memory access. Step #5: ==23042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWr.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45692228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4569222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4569200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730993718 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd8e65400 T56681) Step #5: ==56681==The signal is caused by a READ memory access. Step #5: ==56681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f25e74c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25e74c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25e74a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731899869 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 fileiteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08585658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0858565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0858543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4043911840 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe54ca890 T23058) Step #5: ==23058==The signal is caused by a READ memory access. Step #5: ==23058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d7d8c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d7d8c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d7d8a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4044807982 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0ds now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe113a8e30 T56693) Step #5: ==56693==The signal is caused by a READ memory access. Step #5: ==56693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda2c58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda2c58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda2c569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732803440 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c6b5c00 T56705) Step #5: ==56705==The signal is caused by a READ memory access. Step #5: ==56705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15948d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15948d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15948b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11ea7d60 T23074) Step #5: ==23074==The signal is caused by a READ memory access. Step #5: ==23074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cfd2e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cfd2e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cfd2be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4045696923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee85a6a10 T23090) Step #5: ==23090==The signal is caused by a READ memory access. Step #5: ==23090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf365258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf36525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733707825 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc19f10de0 T56717) Step #5: ==56717==The signal is caused by a READ memory access. Step #5: ==56717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64218798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6421879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6421857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734608815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7a430dc0 T56729) Step #5: ==56729==The signal is caused by a READ memory access. Step #5: ==56729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f00f94798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 :20:10 Step #5: #9 0x7fbf36503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4046587567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe68b655c0 T23106) Step #5: ==23106==The signal is caused by a READ memory access. Step #5: ==23106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbe638b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbe638ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbe6369082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4047475663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe3488e50 T23122) Step #5: ==23122==The signal is caused by a READ memory access. Step #5: ==23122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_wri0x7f00f9479a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00f9457082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735507178 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff38419ec0 T56741) Step #5: ==56741==The signal is caused by a READ memory access. Step #5: ==56741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd6b68248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6b6824a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6b6802082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736418971 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4616a090 T56753) Step #5: ==56753==Thte_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c84fa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c84fa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c84f7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4048364783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc4663dd0 T23138) Step #5: ==23138==The signal is caused by a READ memory access. Step #5: ==23138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73d57c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73d57c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73d57a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40492e signal is caused by a READ memory access. Step #5: ==56753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffadcc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffadcc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffadcc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737327871 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff05111f50 T56765) Step #5: ==56765==The signal is caused by a READ memory access. Step #5: ==56765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f34c66078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34c6607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34c65e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef956062627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff179fed10 T23154) Step #5: ==23154==The signal is caused by a READ memory access. Step #5: ==23154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0691eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0691eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0691c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4050163468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeed885de0 T23170) Step #5: ==23170==The signal is caused by a READ memory access. Step #5: ==23170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d49bfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d49bfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cp1890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738233746 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5e01a20 T56777) Step #5: ==56777==The signal is caused by a READ memory access. Step #5: ==56777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f96737b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96737b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9673797082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739138420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc01fa9370 T56789) Step #5: ==56789==The signal is caused by a READ memory access. Step #5: ==56789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93a32ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93a32baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d49bd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051051106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76a58420 T23186) Step #5: ==23186==The signal is caused by a READ memory access. Step #5: ==23186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f1d7008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f1d700a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f1d6de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4051951433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6b1a69f0 T23202) Step #5: ==23202==The signal is caused by a READ memory access. Step #5: ==23202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disapp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a3298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740038111 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1c6cf5f0 T56801) Step #5: ==56801==The signal is caused by a READ memory access. Step #5: ==56801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb03be108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb03be10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03bdee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740947328 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde8751b00 T56813) Step #5: ==56813==The signal is caused by a READ memory access. Step #5: ==56813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ssemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6948a168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6948a16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69489f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4052848248 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff37d62210 T23218) Step #5: ==23218==The signal is caused by a READ memory access. Step #5: ==23218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6cd302a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cd302aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cd3008082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER:#0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe71e98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe71e98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe71e969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741852658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8023ce00 T56825) Step #5: ==56825==The signal is caused by a READ memory access. Step #5: ==56825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa20e2008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa20e200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa20e1de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742756480 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: attempt 1469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4053735614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc848ca00 T23234) Step #5: ==23234==The signal is caused by a READ memory access. Step #5: ==23234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa63168f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa63168fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63166d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4054628530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41eda8f0 T23250) Step #5: ==23250==The signal is caused by a READ memory access. Step #5: ==23250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9cce5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9cce5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigneLoaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb95f4d60 T56837) Step #5: ==56837==The signal is caused by a READ memory access. Step #5: ==56837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc8c8568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc8c856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc8c834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743661059 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd62a51600 T56849) Step #5: ==56849==The signal is caused by a READ memory access. Step #5: ==56849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe77aaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe77aafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe77a8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b6398d char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9cce3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4055519933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff198ced90 T23266) Step #5: ==23266==The signal is caused by a READ memory access. Step #5: ==23266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab280e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab280e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab280c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4056415195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbb3faa30 T23282) Step #5: ==23282==The signal is caused by a READ memory access. Step #5: ==23282==Hint: this fault1bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744561112 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb5ff9210 T56861) Step #5: ==56861==The signal is caused by a READ memory access. Step #5: ==56861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21677118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2167711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21676ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745468573 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd991d1710 T56873) Step #5: ==56873==The signal is caused by a READ memory access. Step #5: ==56873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer- was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa13aab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa13aaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa13a89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4057315017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe2b47460 T23298) Step #5: ==23298==The signal is caused by a READ memory access. Step #5: ==23298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c48ba48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c48ba4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c48b82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Testcoverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa54e58d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa54e58da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa54e56b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746377965 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd84297460 T56885) Step #5: ==56885==The signal is caused by a READ memory access. Step #5: ==56885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea6cb328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea6cb32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea6cb10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747281485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.t unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4058215212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff14a6e090 T23314) Step #5: ==23314==The signal is caused by a READ memory access. Step #5: ==23314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5f049c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5f049ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5f047a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4059110290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdc7c2bf0 T23330) Step #5: ==23330==The signal is caused by a READ memory access. Step #5: ==23330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3afeb178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3afeb17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b6xt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe599ef650 T56897) Step #5: ==56897==The signal is caused by a READ memory access. Step #5: ==56897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91396328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9139632a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9139610082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748189394 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd90313370 T56909) Step #5: ==56909==The signal is caused by a READ memory access. Step #5: ==56909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48607e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48607e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48607c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not pro3981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3afeaf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060001624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff326bff30 T23346) Step #5: ==23346==The signal is caused by a READ memory access. Step #5: ==23346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b09f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b09f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b09f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4060897148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd5843c50 Tvide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749100086 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe06760d20 T56921) Step #5: ==56921==The signal is caused by a READ memory access. Step #5: ==56921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb1dadff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1dadffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1daddd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750003398 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1bd213b0 T56933) Step #5: ==56933==The signal is caused by a READ memory access. Step #5: ==56933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc4d67198a6 (/lib/x86_64-linux-gnu/23362) Step #5: ==23362==The signal is caused by a READ memory access. Step #5: ==23362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f674de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f674dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f674bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4061797440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc597fc0a0 T23378) Step #5: ==23378==The signal is caused by a READ memory access. Step #5: ==23378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92f28298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92f2829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92f2807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23378==ABORTING Step #5: Mlibc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4d6719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d66f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750911037 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd714a8640 T56945) Step #5: ==56945==The signal is caused by a READ memory access. Step #5: ==56945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f209cf9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f209cf9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f209cf7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751821982 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56960==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown addrS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4062690538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff41e4f1d0 T23394) Step #5: ==23394==The signal is caused by a READ memory access. Step #5: ==23394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbeda1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbeda1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbed9fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4063582606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85841420 T23410) Step #5: ==23410==The signal is caused by a READ memory access. Step #5: ==23410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd66e0888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd66e088a5ess (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f72d760 T56960) Step #5: ==56960==The signal is caused by a READ memory access. Step #5: ==56960==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd176a318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd176a31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd176a0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56960==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752724226 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe65185b60 T56973) Step #5: ==56973==The signal is caused by a READ memory access. Step #5: ==56973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdbbbf638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbbbf63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbbbf41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: af in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd66e066082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4064481247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe161a0e80 T23426) Step #5: ==23426==The signal is caused by a READ memory access. Step #5: ==23426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf2ea5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf2ea5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2ea38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4065372685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23442==ERROR: UndefinedBehaviorSanirtifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753633145 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff47f25f60 T56985) Step #5: ==56985==The signal is caused by a READ memory access. Step #5: ==56985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3171d588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3171d58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3171d36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754543660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbfdc9fc0 T56997) Step #5: ==56997==The signal is caused by a READ memory access. Step #5: ==56997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f43a0f928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43a0f92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __cotizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbfe20280 T23442) Step #5: ==23442==The signal is caused by a READ memory access. Step #5: ==23442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e642798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e64279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e64257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4066264780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8de2f0b0 T23458) Step #5: ==23458==The signal is caused by a READ memory access. Step #5: ==23458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fced2aca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fced2acaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fced2aa8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/lvrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43a0f70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==56997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755447366 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd9365800 T57009) Step #5: ==57009==The signal is caused by a READ memory access. Step #5: ==57009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa29aae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa29aae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa29aac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756352813 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc4d4f0e80 T57021) Step #5: ==57021==The signal is caused by a READ memory access. Step #5: ==57021==Hint: this fault was caused by a dereference of a high value address (see register valuibfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4067166397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee37b5fb0 T23476) Step #5: ==23476==The signal is caused by a READ memory access. Step #5: ==23476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c735ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c735ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c7358b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068065344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38962a40 T23494) Step #5: ==23494==The signal is caused by a READ memory access. Step #5: ==23494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff94c10d8a6 (/lib/x86_64-linux-gnu/libces below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6536be68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6536be6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6536bc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757252981 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd0a8d5c0 T57033) Step #5: ==57033==The signal is caused by a READ memory access. Step #5: ==57033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfa1eeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfa1eeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa1ec9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758160760 Step #5: INFO: Loaded .so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff94c10da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff94c0eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4068963255 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb34e01e0 T23510) Step #5: ==23510==The signal is caused by a READ memory access. Step #5: ==23510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd9897f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd9897fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd9895d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4069857589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff43a9dc40 T57045) Step #5: ==57045==The signal is caused by a READ memory access. Step #5: ==57045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c204dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c204dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c204bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759062218 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9cd80b60 T57057) Step #5: ==57057==The signal is caused by a READ memory access. Step #5: ==57057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6bdf9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6bdf9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6bdf78082 in __libc_start_main (/rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeea01f880 T23526) Step #5: ==23526==The signal is caused by a READ memory access. Step #5: ==23526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84cf1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84cf135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84cf113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4070752449 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0deabb70 T23542) Step #5: ==23542==The signal is caused by a READ memory access. Step #5: ==23542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49c7ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49c7ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49c7fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanilib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759969658 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1aa51ab0 T57069) Step #5: ==57069==The signal is caused by a READ memory access. Step #5: ==57069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90cadae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90cadaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90cad8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760867955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8a5da60 T57081) Step #5: ==57081==The signal is caused by a READ memory access. Step #5: ==57081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-cotizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4071647492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdc883eb0 T23558) Step #5: ==23558==The signal is caused by a READ memory access. Step #5: ==23558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f599a6438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f599a643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f599a621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4072533639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc2dd6c90 T23574) Step #5: ==23574==The signal is caused by a READ memory access. Step #5: ==23574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fee7b2938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee7b293a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee7b271082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761776521 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd97008ee0 T57093) Step #5: ==57093==The signal is caused by a READ memory access. Step #5: ==57093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f45380fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45380faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45380d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762675345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1zzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc60edd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc60edda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc60ebb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4073429824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa0e1890 T23590) Step #5: ==23590==The signal is caused by a READ memory access. Step #5: ==23590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f1360c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f1360ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f135ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4074321015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29fa33b0 T57105) Step #5: ==57105==The signal is caused by a READ memory access. Step #5: ==57105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4677a108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4677a10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f46779ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763583915 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbba0a550 T57117) Step #5: ==57117==The signal is caused by a READ memory access. Step #5: ==57117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4b9f1898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b9f189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b9f167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee6fd6df0 T23606) Step #5: ==23606==The signal is caused by a READ memory access. Step #5: ==23606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61c52028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61c5202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61c51e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4075217275 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedba603f0 T23622) Step #5: ==23622==The signal is caused by a READ memory access. Step #5: ==23622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f962f9e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f962f9e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f962f9c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_Tids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764488372 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf976ef90 T57129) Step #5: ==57129==The signal is caused by a READ memory access. Step #5: ==57129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f331cdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f331cdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331cdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765391725 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde6aa7090 T57141) Step #5: ==57141==The signal is caused by a READ memory access. Step #5: ==57141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzerOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4076112108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef08b8090 T23638) Step #5: ==23638==The signal is caused by a READ memory access. Step #5: ==23638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9e64008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9e6400a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9e63de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077007843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed29bce70 T23654) Step #5: ==23654==The signal is caused by a READ memory access. Step #5: ==23654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0d938e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0d938ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0d936c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766298667 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe4f13d810 T57153) Step #5: ==57153==The signal is caused by a READ memory access. Step #5: ==57153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62e6f798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62e6f79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e6f57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767204183 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaa93c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaa93c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa939e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4077911184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe5d7c00 T23670) Step #5: ==23670==The signal is caused by a READ memory access. Step #5: ==23670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f67e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f67e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f67dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4078814018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 b:DEADLYSIGNAL Step #5: ==57165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe35d5e590 T57165) Step #5: ==57165==The signal is caused by a READ memory access. Step #5: ==57165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff20a94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff20a94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20a929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768105772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf0d47920 T57177) Step #5: ==57177==The signal is caused by a READ memory access. Step #5: ==57177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdfa5a6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfa5a6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfa5a48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==5ytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa1ff3540 T23686) Step #5: ==23686==The signal is caused by a READ memory access. Step #5: ==23686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57001e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57001e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57001c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4079713353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde24e9d30 T23702) Step #5: ==23702==The signal is caused by a READ memory access. Step #5: ==23702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fae40a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fae40aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fae3e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d17177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769016849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe09a8ea90 T57189) Step #5: ==57189==The signal is caused by a READ memory access. Step #5: ==57189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff099ec68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff099ec6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff099ea4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769921000 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff08fc5e50 T57201) Step #5: ==57201==The signal is caused by a READ memory access. Step #5: ==57201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2e206e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2e206ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4080608460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3151a840 T23718) Step #5: ==23718==The signal is caused by a READ memory access. Step #5: ==23718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a3d3978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a3d397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3d375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4081503045 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe553ba280 T23734) Step #5: ==23734==The signal is caused by a READ memory access. Step #5: ==23734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6fef) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e204c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770824445 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd1131d40 T57213) Step #5: ==57213==The signal is caused by a READ memory access. Step #5: ==57213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe21468f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe21468fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe21466d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771734291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c89d200 T57225) Step #5: ==57225==The signal is caused by a READ memory access. Step #5: ==57225==Hint: thiaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc587fe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc587fe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc587fbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4082398593 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb0879f0 T23750) Step #5: ==23750==The signal is caused by a READ memory access. Step #5: ==23750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76e64a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76e64a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76e6487082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4083292267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: Is fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4fe19f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fe19f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fe19d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772644377 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdc7cdd90 T57237) Step #5: ==57237==The signal is caused by a READ memory access. Step #5: ==57237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ff2d6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ff2d6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff2d48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running NFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd0e6bc0 T23766) Step #5: ==23766==The signal is caused by a READ memory access. Step #5: ==23766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6e5b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6e5b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6e5b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4084185939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd300a0a90 T23782) Step #5: ==23782==The signal is caused by a READ memory access. Step #5: ==23782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc04df9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc04df9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc04df79082 in __libc_start_main (/lib/x86_64-linux-gnwith entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773545347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3c658680 T57249) Step #5: ==57249==The signal is caused by a READ memory access. Step #5: ==57249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8814afc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8814afca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8814ada082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774450735 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2f3828e0 T57261) Step #5: ==57261==The signal is caused by a READ memory access. Step #5: ==57261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41e494b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41e494ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rtu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085070896 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeebe56df0 T23798) Step #5: ==23798==The signal is caused by a READ memory access. Step #5: ==23798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fded99588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fded9958a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded9936082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4085967432 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfc5f9630 T23814) Step #5: ==23814==The signal is caused by a READ memory access. Step #5: ==23814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41e4929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775357291 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe658e9af0 T57273) Step #5: ==57273==The signal is caused by a READ memory access. Step #5: ==57273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f35151758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3515175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3515153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776261530 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb469a3c0 T57285) Step #5: ==57285==The signal is caused by a READ memory access. Step #5: ==57285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coveragefebf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50cbc798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50cbc79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cbc57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4086867079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe75cb5100 T23830) Step #5: ==23830==The signal is caused by a READ memory access. Step #5: ==23830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5be1688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5be168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5be146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4087762627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0x-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa98f1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa98f170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa98f14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777166190 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd75dc9510 T57297) Step #5: ==57297==The signal is caused by a READ memory access. Step #5: ==57297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f1a0498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f1a049a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f1a027082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778066362 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23848==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd532b3f80 T23848) Step #5: ==23848==The signal is caused by a READ memory access. Step #5: ==23848==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f7c2ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f7c2cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f7c2ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23848==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4088657756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23864==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc71c2cda0 T23864) Step #5: ==23864==The signal is caused by a READ memory access. Step #5: ==23864==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a8a21a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a8a21aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzeFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd502dec0 T57309) Step #5: ==57309==The signal is caused by a READ memory access. Step #5: ==57309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97184918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9718491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f971846f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778968864 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2f1cbdd0 T57321) Step #5: ==57321==The signal is caused by a READ memory access. Step #5: ==57321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64b12f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64b12f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b12d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (or/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a8a1f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4089545490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3a19f0f0 T23881) Step #5: ==23881==The signal is caused by a READ memory access. Step #5: ==23881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f4f0e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f4f0e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4f0c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4090439204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe90b5c580 T23898) Step #5: ==23898==The signal is caused by a READ memory access. Step #5: ==23898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff7ut/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779878321 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff76b0920 T57333) Step #5: ==57333==The signal is caused by a READ memory access. Step #5: ==57333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb36f0788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb36f078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36f056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780785164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff147f91a0 T57345) Step #5: ==57345==The signal is caused by a READ memory access. Step #5: ==57345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile In61 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f923adf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f923adf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f923add2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4091338133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9403c730 T23914) Step #5: ==23914==The signal is caused by a READ memory access. Step #5: ==23914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40bc07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40bc07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40bc05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: IstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e107be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e107bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1079c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781694429 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde34562c0 T57357) Step #5: ==57357==The signal is caused by a READ memory access. Step #5: ==57357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f66abb358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66abb35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66abb13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782597347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; wilNFO: Seed: 4092236490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdface5400 T23930) Step #5: ==23930==The signal is caused by a READ memory access. Step #5: ==23930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61bb0be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61bb0bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61bb09c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4093122396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffde1cebd0 T23946) Step #5: ==23946==The signal is caused by a READ memory access. Step #5: ==23946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4329b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4329b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzerl process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd83b8aa0 T57369) Step #5: ==57369==The signal is caused by a READ memory access. Step #5: ==57369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb00e4de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb00e4dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb00e4bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783506740 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe6b3c1720 T57381) Step #5: ==57381==The signal is caused by a READ memory access. Step #5: ==57381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9caa2a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9caa2a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9caa284082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEG/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc432993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094018716 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06e56c70 T23962) Step #5: ==23962==The signal is caused by a READ memory access. Step #5: ==23962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72a74f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72a74f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72a74d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4094915006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f2bddc0 T23978) Step #5: ==23978==The signal is caused by a READ memory access. Step #5: ==23978==Hint: this fault was caused by a dereference of a high value address (see register valuV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784415853 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd165b9840 T57396) Step #5: ==57396==The signal is caused by a READ memory access. Step #5: ==57396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f544f4c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f544f4c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f544f4a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785324604 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc12242950 T57409) Step #5: ==57409==The signal is caused by a READ memory access. Step #5: ==57409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb8379928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba3es below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f168e52f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f168e52fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f168e50d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4095802999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==23994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c41a070 T23994) Step #5: ==23994==The signal is caused by a READ memory access. Step #5: ==23994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12d67198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12d6719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12d66f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==23994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4096696678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9ad755f0 T24010) Step #5: ==24010==The signal is caused by a READ memory access. Step #5: ==24010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f195bd948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f195bd94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f195bd72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4097596744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef41dac50 T24026) Step #5: ==24026==The signal is caused by a READ memory access. Step #5: ==24026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3114738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa311473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***,73ca0ca) Step #5: #6 0x7fb837992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb837970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786239935 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57423==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b65d930 T57423) Step #5: ==57423==The signal is caused by a READ memory access. Step #5: ==57423==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd6092b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd6092ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd60909082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57423==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787152413 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea611b770 T57437) Step #5: ==57437==The signal is caused by a READ memory access. Step #5: ==57437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52b0c128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52b0c12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52b0bf0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788056818 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd713a8fc0 T57449) Step #5: ==57449==The signal is caused by a READ memory access. Step #5: ==57449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7c820628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c82062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c82040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa311451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4098480001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdbb465f0 T24042) Step #5: ==24042==The signal is caused by a READ memory access. Step #5: ==24042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b2e4b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b2e4b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b2e48e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4099371144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7dc2e510 T24058) Step #5: ==24058==The signal is caused by a READ memory access. Step #5: ==24058==4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788964201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc58660880 T57461) Step #5: ==57461==The signal is caused by a READ memory access. Step #5: ==57461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f65ed9e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65ed9e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ed9c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789871913 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff79f4ac60 T57473) Step #5: ==57473==The signal is caused by a READ memory access. Step #5: ==57473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3961a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3961a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3961a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790774698 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa3aa8b90 T57485) Step #5: ==57485==The signal is caused by a READ memory access. Step #5: ==57485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89732df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89732dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89732bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791675132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4e1e01b0 T57497) Step #5: ==57497==The signal is caused by a READ memory access. Step #5: ==57497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which registeHint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22130c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22130c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22130a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4100268644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4861de80 T24074) Step #5: ==24074==The signal is caused by a READ memory access. Step #5: ==24074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb939928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb93992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb93970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_pr was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3b58e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b58e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b58e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792581435 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4d8db600 T57509) Step #5: ==57509==The signal is caused by a READ memory access. Step #5: ==57509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8474658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc847465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc847443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793492547 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce819ce80 T57521) Step #5: ==57521==The signal is caused by a READ memory access. Step #5: ==57521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac21ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac21ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac21ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794394832 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe985267e0 T57533) Step #5: ==57533==The signal is caused by a READ memory access. Step #5: ==57533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d3b3438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d3b343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d3b321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b60refix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4101155933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ab45aa0 T24090) Step #5: ==24090==The signal is caused by a READ memory access. Step #5: ==24090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe01058f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe01058fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe01056d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102047945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc89cdcd70 T24106) Step #5: ==24106==The signal is caused by a READ memory access. Step #5: ==24106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdee97698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdee9769a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f48b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795298504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9876c790 T57545) Step #5: ==57545==The signal is caused by a READ memory access. Step #5: ==57545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4dfbb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4dfbb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4dfb93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796207504 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe63c5e4b0 T57557) Step #5: ==57557==The signal is caused by a READ memory access. Step #5: ==57557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteDatab608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdee9747082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4102953792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd90a09470 T24122) Step #5: ==24122==The signal is caused by a READ memory access. Step #5: ==24122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61564b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61564b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6156491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4103844899 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e1343d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e1343da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1341b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797112295 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd60842f40 T57569) Step #5: ==57569==The signal is caused by a READ memory access. Step #5: ==57569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f59630998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5963099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5963077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798016278 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff5d90c320 T57581) Step #5: ==57581==The signal is caused by a READ memory access. Step #5: ==57581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd71e07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd71e07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd71e05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798921233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc0d687260 T57593) Step #5: ==57593==The signal is caused by a READ memory access. Step #5: ==57593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f501a6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f501a624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501a602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799826520 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffef51c0f0 T57605) Step #5: ==57605==The signal is caused by a READ memory access. Step #5: ==57605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa30a0868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa30a086a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30a064082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800729712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddf62a070 T57617) Step #5: ==57617==The signal is caused by a READ memory access. Step #5: ==57617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8325a798a6 (/lib/x0x7ffdebd9e440 T24141) Step #5: ==24141==The signal is caused by a READ memory access. Step #5: ==24141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7b4ed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7b4ed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b4eb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4104743735 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe34787f0 T24158) Step #5: ==24158==The signal is caused by a READ memory access. Step #5: ==24158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f988dba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f988dba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f988db83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==286_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8325a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8325a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801643737 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9df0fe50 T57629) Step #5: ==57629==The signal is caused by a READ memory access. Step #5: ==57629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f71ab7b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71ab7b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ab795082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802550450 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1d8c1920 T57641) Step #5: ==57641==The signal is caused by a READ memory access. Step #5: ==57641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f02c0e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02c0e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02c0e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803460207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd840a190 T57653) Step #5: ==57653==The signal is caused by a READ memory access. Step #5: ==57653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f32a73288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32a7328a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a7306082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804368595 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2a6905e0 T57665) Step #5: ==57665==The signal is caused by a READ memory access. Step #5: ==57665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89c13818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89c1381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89c135f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805281346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2e185480 T57677) Step #5: ==57677==The signal is caused by a READ memory access. Step #5: ==57677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8cb2d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cb2d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 4158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4105631919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff332e2d10 T24174) Step #5: ==24174==The signal is caused by a READ memory access. Step #5: ==24174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98919aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98919aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9891988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4106526731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a8723e0 T24190) Step #5: ==24190==The signal is caused by a READ memory access. Step #5: ==24190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e357a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cb2d27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806188518 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd27d6af60 T57689) Step #5: ==57689==The signal is caused by a READ memory access. Step #5: ==57689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe1077ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1077ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe10778b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807097926 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd64b89ad0 T57701) Step #5: ==57701==The signal is caused by a READ memory access. Step #5: ==57701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6d255818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d25581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d2555f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808006884 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc68f3760 T57713) Step #5: ==57713==The signal is caused by a READ memory access. Step #5: ==57713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc7d19eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7d19eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7d19c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808917495 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc8ac87320 T57725) Step #5: ==57725==The signal is caused by a READ memory access. Step #5: ==57725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0af31e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0af31e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0af31c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809834951 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd9a32300 T57737) Step #5: ==57737==The signal is caused by a READ memory access. Step #5: ==57737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b271128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b27112a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b270f0082 in __li#6 0x7f4e357a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e35781082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4107423618 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfdbb4290 T24206) Step #5: ==24206==The signal is caused by a READ memory access. Step #5: ==24206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3046a0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3046a0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30469e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4108318699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef9a18490 T24222) Step #5: ==24222==The signal is caused by a READ memory access. Step #5: ==24222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69ac6388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69ac638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ac616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4109213342 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd867faae0 T24238) Step #5: ==24238==The signal is caused by a READ memory access. Step #5: ==24238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f009a0ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f009a0aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f009a08a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110107985 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1b934f90 T24254) Step #5: ==24254==The signal is caused by a READ memory access. Step #5: ==24254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69252418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6925241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692521f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4110998822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1c10b0d0 T24269) Step #5: ==24269==The signal is caused by a READ memory access. Step #5: ==24269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fe1b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fe1b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe1b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4111886520 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef5b67f0 T24284) Step #5: ==24284==The signal is caused by a READ memory access. Step #5: ==24284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f331b5e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f331b5e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f331b5c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4112782940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd9724a50 T24298) Step #5: ==24298==The signal is caused by a READ memory access. Step #5: ==24298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff975c8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff975c8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff975c69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4113674854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4c5ad480 T24314) Step #5: ==24314==The signal is caused by a READ memory access. Step #5: ==24314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f51ffb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f51ffba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f51fd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4114566229 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8d53a290 T24330) Step #5: ==24330==The signal is caused by a READ memory access. Step #5: ==24330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6457b4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6457b4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6457b29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4115460404 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1a0f9620 T24346) Step #5: ==24346==The signal is caused by a READ memory access. Step #5: ==24346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54697548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5469754a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5469732082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4116353353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff116f80b0 T24362) Step #5: ==24362==The signal is caused by a READ memory access. Step #5: ==24362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6307308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa630730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa63070e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4117257048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce76fb640 T24378) Step #5: ==24378==The signal is caused by a READ memory access. Step #5: ==24378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4f62838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4f6283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f6261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4118155694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef3a7ea0 T24394) Step #5: ==24394==The signal is caused by a READ memory access. Step #5: ==24394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82630c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82630c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82630a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119054360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe42be6670 T24410) Step #5: ==24410==The signal is caused by a READ memory access. Step #5: ==24410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d3d0d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d3d0d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d3d0b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4119953151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed6838960 T24426) Step #5: ==24426==The signal is caused by a READ memory access. Step #5: ==24426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe02fe798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe02fe79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe02fe57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4120848715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefb160690 T24442) Step #5: ==24442==The signal is caused by a READ memory access. Step #5: ==24442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd914f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd914f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd914f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4121743614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff077c9c30 T24458) Step #5: ==24458==The signal is caused by a READ memory access. Step #5: ==24458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2692788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa269278a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa269256082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4122639055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc6cdb9d0 T24474) Step #5: ==24474==The signal is caused by a READ memory access. Step #5: ==24474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1791c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1791c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1791c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0cabc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810746973 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8075eb0 T57749) Step #5: ==57749==The signal is caused by a READ memory access. Step #5: ==57749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcbf55368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbf5536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbf5514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811658062 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd29f4e7b0 T57761) Step #5: ==57761==The signal is caused by a READ memory access. Step #5: ==57761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f54d48568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54d4856a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54d4834082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812568650 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec5c10650 T57773) Step #5: ==57773==The signal is caused by a READ memory access. Step #5: ==57773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e431f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e431f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e431d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813477144 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inpu) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4123534681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6d8dd560 T24490) Step #5: ==24490==The signal is caused by a READ memory access. Step #5: ==24490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc39d8878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc39d887a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc39d865082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4124434489 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79c356f0 T24506) Step #5: ==24506==The signal is caused by a READ memory access. Step #5: ==24506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febts larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda69068e0 T57785) Step #5: ==57785==The signal is caused by a READ memory access. Step #5: ==57785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0efd33e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0efd33ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0efd31c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814382626 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57799==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1ebf7bf0 T57799) Step #5: ==57799==The signal is caused by a READ memory access. Step #5: ==57799==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f51f05988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51f0598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51f0576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815288836 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf46ba100 T57813) Step #5: ==57813==The signal is caused by a READ memory access. Step #5: ==57813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fae343fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae343faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae343d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816196223 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc62e20cb0 T57825) Step #5: ==57825==The signal is caused by a READ memory access. Step #5: ==57825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_filf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f882f01e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f882f01ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f882effc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4125333367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd687ac0 T24522) Step #5: ==24522==The signal is caused by a READ memory access. Step #5: ==24522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16292648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1629264a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1629242082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4126232056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dce (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f75faad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75faad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75faaae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817101070 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd540f090 T57837) Step #5: ==57837==The signal is caused by a READ memory access. Step #5: ==57837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7b1cc738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b1cc73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b1cc51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818008506 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe447f5200 T24538) Step #5: ==24538==The signal is caused by a READ memory access. Step #5: ==24538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff74a1668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff74a166a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff74a144082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4127123492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff32d0b840 T24554) Step #5: ==24554==The signal is caused by a READ memory access. Step #5: ==24554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fe4ada8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fe4adaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe4ab8082 in __libc_start_main (/libehaviorSanitizer:DEADLYSIGNAL Step #5: ==57849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2a140960 T57849) Step #5: ==57849==The signal is caused by a READ memory access. Step #5: ==57849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1996ba38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1996ba3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1996b81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818914528 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0db1edc0 T57861) Step #5: ==57861==The signal is caused by a READ memory access. Step #5: ==57861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb046b3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb046b3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb046b18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_writ/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128022385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd113bcb40 T24570) Step #5: ==24570==The signal is caused by a READ memory access. Step #5: ==24570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa510d868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa510d86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa510d64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4128919885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff99164280 T24586) Step #5: ==24586==The signal is caused by a READ memory access. Step #5: ==24586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82d72928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82d7292a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82d7270082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4129817127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3965b490 T24602) Step #5: ==24602==The signal is caused by a READ memory access. Step #5: ==24602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f1b72a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f1b72aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f1b708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4130721581 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit coune_binary_ids Step #5: ==57861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819824359 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff716c9a30 T57873) Step #5: ==57873==The signal is caused by a READ memory access. Step #5: ==57873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f895d8028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f895d802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f895d7e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820727132 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4fc05570 T57885) Step #5: ==57885==The signal is caused by a READ memory access. Step #5: ==57885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2a538a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2a538aa5f in exit (/lib/x86_64-linux-gnu/ters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee77ec480 T24618) Step #5: ==24618==The signal is caused by a READ memory access. Step #5: ==24618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b186618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b18661a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b1863f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4131620917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeafb807c0 T24634) Step #5: ==24634==The signal is caused by a READ memory access. Step #5: ==24634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ec47948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ec4794a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ec4772082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4132519001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce5260a10 T24650) Step #5: ==24650==The signal is caused by a READ memory access. Step #5: ==24650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74b9dcd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74b9dcda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74b9dab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4133415354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd659370a0 T24666) Step #5: ==24666==The signal is caused by a READ memory access. Step #5: ==24666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was uselibc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2a5368082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821632202 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed3450e00 T57897) Step #5: ==57897==The signal is caused by a READ memory access. Step #5: ==57897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc80195e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc80195ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc80193c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822536035 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeaa026d30 T57909) Step #5: ==57909==The signal is caused by a READ memory access. Step #5: ==d. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b6d57f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b6d57fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6d55d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4134315767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb9d47960 T24682) Step #5: ==24682==The signal is caused by a READ memory access. Step #5: ==24682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f730004f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f730004fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f730002d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4135208085 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdac64520 T24698) Step #5: ==24698==The signal is caused by a READ memory access. Step #5: ==24698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70c98f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70c98f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70c98d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4136099955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9ed7cfa0 T24714) Step #5: ==24714==The signal is caused by a READ memory access. Step #5: ==24714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55af9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55af979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55af957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137000773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd342e4a60 T24730) Step #5: ==24730==The signal is caused by a READ memory access. Step #5: ==24730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee08efa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee08efaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee08ed8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4137892933 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc834c0080 T24746) Step #5: ==24746==The signal is caused by a READ memory access. Step #5: ==24746==Hint: this fault was caused by a dereference of a high value address (s57909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7da1daf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7da1dafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7da1d8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823443245 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd06f0e520 T57921) Step #5: ==57921==The signal is caused by a READ memory access. Step #5: ==57921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac64cbb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac64cbba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac64c99082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 373ee register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c0b1d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c0b1d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c0b1b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4138793391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6fd27d0 T24762) Step #5: ==24762==The signal is caused by a READ memory access. Step #5: ==24762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdba5ad08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdba5ad0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdba5aae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4139685758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c973a70 T24778) Step #5: ==24778==The signal is caused by a READ memory access. Step #5: ==24778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e616998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e61699a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e61677082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4140582665 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc993d31e0 T24794) Step #5: ==24794==The signal is caused by a READ memory access. Step #5: ==24794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1192c318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1192c31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDrive2 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824349423 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5595c970 T57933) Step #5: ==57933==The signal is caused by a READ memory access. Step #5: ==57933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f379dff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f379dff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379dfd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825259376 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2e3f6230 T57945) Step #5: ==57945==The signal is caused by a READ memory access. Step #5: ==57945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3228218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd322821a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-pror(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1192c0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4141477513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88d23110 T24810) Step #5: ==24810==The signal is caused by a READ memory access. Step #5: ==24810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26adc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26adc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26adc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4142380537 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24828==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4a3621a0 T24828) Step #5: ==24828==The signal is caused by a READ memory aject/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3227ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826166556 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe69f2c720 T57957) Step #5: ==57957==The signal is caused by a READ memory access. Step #5: ==57957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f63bbc028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63bbc02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63bbbe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827069192 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2d1b52b0 T57969) Step #5: ==57969==The signal is caused by a READ memory access. Step #5: ==57969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fefdacaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefdacafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefdac8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827978963 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffffb36150 T57981) Step #5: ==57981==The signal is caused by a READ memory access. Step #5: ==57981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a188128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a18812a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a187f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828885054 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff23b64260 T57993) Step #5: ==57993==The signal is caused by a READ memory access. Step #5: ==57993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4cc489c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cc489ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc487a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==57993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829791155 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb1bf4ac0 T58005) Step #5: ==58005==The signal is caused by a READ memory access. Step #5: ==58005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e1ae2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e1ae2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e1ae0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830694721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5b6cbbe0 T58017) Step #5: ==58017==The signal is caused by a READ memory access. Step #5: ==58017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f69ccfa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69ccfa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69ccf81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831600346 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffef8e5af00 T58029) Step #5: ==58029==The signal is caused by a READ memory access. Step #5: ==58029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922dccess. Step #5: ==24828==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda6b1e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda6b1e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda6b1be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4143283667 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9798a4d0 T24846) Step #5: ==24846==The signal is caused by a READ memory access. Step #5: ==24846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25703f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25703f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25703d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000 in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb7c15818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7c1581a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7c155f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832508905 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedddffbe0 T58041) Step #5: ==58041==The signal is caused by a READ memory access. Step #5: ==58041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd6f8148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd6f814a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd6f7f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833414993 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe42392e80 T58053) Step #5: ==58053==The signal is caused by a READ memory access. Step #5: ==58053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f38a1ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38a1ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a1a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834329663 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc853417e0 T58065) Step #5: ==58065==The signal is caused by a READ memory access. Step #5: ==58065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8e43dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e43dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e43d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835239576 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff1787bb0 T58077) Step #5: ==58077==The signal is caused by a READ memory access. Step #5: ==58077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb74e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb74e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb74e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836149955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0a31dfd0 T58089) Step #5: ==58089==The signal is caused by a READ memory access. Step #5: ==58089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6af5cac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6af5caca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6af5c8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837062347 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe371df070 T58101) Step #5: ==58101==The signal is caused by a READ memory access. Step #5: ==58101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f64d80768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64d8076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64d8054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837975918 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff30f5dec0 T58113) Step #5: ==58113==The signal is caused by a READ memory access. Step #5: ==58113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ed01848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ed0184a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ed0162082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838887206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc37f61340 T58125) Step #5: ==58125==The signal is caused by a READ memory access. Step #5: ==58125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd15a488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd15a48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd15a26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839807668 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7b263320 T58137) Step #5: ==58137==The signal is caused by a READ memory access. Step #5: ==58137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6582b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6582b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6582b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840723080 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda21c39f0 T58149) Step #5: ==58149==The signal is caused by a READ memory access. Step #5: ==58149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa7448a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7448a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa744882082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841640934 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc7e70dde0 T58161) Step #5: ==58161==The signal is caused by a READ memory access. Step #5: ==58161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea231c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea231c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea231a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842561641 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4466f500 T58173) Step #5: ==58173==The signal is caused by a READ memory access. Step #5: ==58173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f26b47d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26b47d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26b47b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843475022 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaa6891f0 T58185) Step #5: ==58185==The signal is caused by a READ memory access. Step #5: ==58185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6927ca18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6927ca1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6927c7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844382354 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff772afee0 T58197) Step #5: ==58197==The signal is caused by a READ memory access. Step #5: ==58197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd923e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd923e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd923e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845292561 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff027d62b0 T58209) Step #5: ==58209==The signal is caused by a READ memory access. Step #5: ==58209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fddfa42c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddfa42ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddfa40a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846204976 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58223==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc80c860d0 T58223) Step #5: ==58223==The signal is caused by a READ memory access. Step #5: ==58223==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f39189058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3918905a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39188e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58223==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847113761 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58236==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc307cb4a0 T58236) Step #5: ==58236==The signal is caused by a READ memory access. Step #5: ==58236==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6e2a3508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e2a350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e2a32e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58236==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848021814 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe992b8000 T58249) Step #5: ==58249==The signal is caused by a READ memory access. Step #5: ==58249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0967d2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0967d2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0967d08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848930955 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdea365a20 T58261) Step #5: ==58261==The signal is caused by a READ memory access. Step #5: ==58261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2da43a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2da43a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2da437f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849848180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd211f3040 T58273) Step #5: ==58273==The signal is caused by a READ memory access. Step #5: ==58273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23b3d6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23b3d6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23b3d49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850760158 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d50c410 T58285) Step #5: ==58285==The signal is caused by a READ memory access. Step #5: ==58285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe0e9cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe0e9cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe0e9a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851669119 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7520fc40 T58297) Step #5: ==58297==The signal is caused by a READ memory access. Step #5: ==58297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f08b64e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08b64e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08b64c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852583412 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff973b7550 T58309) Step #5: ==58309==The signal is caused by a READ memory access. Step #5: ==58309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f73438108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7343810a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73437ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853492156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe87b292f0 T58321) Step #5: ==58321==The signal is caused by a READ memory access. Step #5: ==58321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd49a5a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd49a5a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49a582082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854406831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3bd280f0 T58333) Step #5: ==58333==The signal is caused by a READ memory access. Step #5: ==58333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9e1feaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e1feaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1fe88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855320271 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc2769fef0 T58345) Step #5: ==58345==The signal is caused by a READ memory access. Step #5: ==58345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdc9b7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdc9b7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdc9b58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856238852 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58359==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee5cf1630 T58359) Step #5: ==58359==The signal is caused by a READ memory access. Step #5: ==58359==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1fe6a548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fe6a54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba3000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4144180745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24864==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe18967b60 T24864) Step #5: ==24864==The signal is caused by a READ memory access. Step #5: ==24864==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fe5b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fe5b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fe5b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24864==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145076568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24880==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeac431800 T24880) Step #5: ==24880==The signal is caused by a READ memory access. Step #5: ==24880==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef1f1d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef1f1d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef1f1b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24880==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4145973864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee2497340 T24897) Step #5: ==24897==The signal is caused by a READ memory access. Step #5: ==24897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6f94cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6f94cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6f94ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4146876172 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57e523b0 T24914) Step #5: ==24914==The signal is caused by a READ memory access. Step #5: ==24914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbae4338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbae433a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbae411082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4147774882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc86a48870 T24930) Step #5: ==24930==The signal is caused by a READ memory access. Step #5: ==24930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5c072d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5c072da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c070b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4148673457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02c5ee00 T24946) Step #5: ==24946==The signal is caused by a READ memory access. Step #5: ==24946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86727268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8672726a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8672704082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4149578972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5217f200 T24962) Step #5: ==24962==The signal is caused by a READ memory access. Step #5: ==24962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fb59138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fb5913a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fb58f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4150475630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff23ea0a70 T24978) Step #5: ==24978==The signal is caused by a READ memory access. Step #5: ==24978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8d37bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8d37bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8d379b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4151372515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==24973ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fe6a32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857156868 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58372==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebacd2da0 T58372) Step #5: ==58372==The signal is caused by a READ memory access. Step #5: ==58372==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c8301b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c8301ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c82ff9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858077660 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2a7d17d0 T58385) Step #5: ==58385==The signal is caused by a READ memory access. Step #5: ==58385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53202fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53202fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53202db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858990303 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd33253e0 T58397) Step #5: ==58397==The signal is caused by a READ memory access. Step #5: ==58397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d0e1708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d0e170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d0e14e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO94==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf97d9020 T24994) Step #5: ==24994==The signal is caused by a READ memory access. Step #5: ==24994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ecadd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ecadd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecadb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==24994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4152262780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc122e9db0 T25010) Step #5: ==25010==The signal is caused by a READ memory access. Step #5: ==25010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08d30648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08d3064a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08d3042082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4153159703 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffad7ba520 T25026) Step #5: ==25026==The signal is caused by a READ memory access. Step #5: ==25026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28bd0ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28bd0ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28bd0dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154057604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbebc3910 T25042) Step #5: ==25042==The signal is caused by a READ memory access. Step #5: ==25042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0824729: Seed: 1859914625 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee09fe620 T58409) Step #5: ==58409==The signal is caused by a READ memory access. Step #5: ==58409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc193a288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc193a28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc193a06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860834943 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff37132bf0 T58421) Step #5: ==58421==The signal is caused by a READ memory access. Step #5: ==58421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5290a598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5290a59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5290a37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1861750030 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0f7131d0 T58433) Step #5: ==58433==The signal is caused by a READ memory access. Step #5: ==58433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efd1fe5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd1fe5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd1fe38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862667386 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcef469180 T58445) Step #5: ==58445==The signal is caused by a READ memory access. Step #5: ==58445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0a025b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0a025ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a0239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863580593 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd12892070 T58457) Step #5: ==58457==The signal is caused by a READ memory access. Step #5: ==58457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3d393698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d39369a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d39347082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864489288 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc404d9f20 T58469) Step #5: ==58469==The signal is caused by a READ memory access. Step #5: ==58469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcaa31ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcaa31aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaa318c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865406632 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff7c39a560 T58481) Step #5: ==58481==The signal is caused by a READ memory access. Step #5: ==58481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb19a0898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb19a089a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19a067082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866324146 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc5b36ff0 T58493) Step #5: ==58493==The signal is caused by a READ memory access. Step #5: ==58493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f41822348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4182234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4182212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867238818 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc10047f0 T58505) Step #5: ==58505==The signal is caused by a READ memory access. Step #5: ==58505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3ea2cf78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ea2cf7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea2cd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868160401 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff30549ff0 T58517) Step #5: ==58517==The signal is caused by a READ memory access. Step #5: ==58517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa2edd178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2edd17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2edcf5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869075143 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc05d9a450 T58529) Step #5: ==58529==The signal is caused by a READ memory access. Step #5: ==58529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3e1bb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3e1bb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e1b93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869990585 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee601ecc0 T58541) Step #5: ==58541==The signal is caused by a READ memory access. Step #5: ==58541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5d9ea6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d9ea6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9ea4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870902315 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe1d67ffe0 T58553) Step #5: ==58553==The signal is caused by a READ memory access. Step #5: ==58553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ca420b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ca420ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca41e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871812247 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdba7fc7d0 T58565) Step #5: ==58565==The signal is caused by a READ memory access. Step #5: ==58565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb01e58b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb01e58ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01e569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872736936 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2d7149f0 T58577) Step #5: ==58577==The signal is caused by a READ memory access. Step #5: ==58577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe15bcaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe15bcafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe15bc8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873664123 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9e054280 T58589) Step #5: ==58589==The signal is caused by a READ memory access. Step #5: ==58589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d2029b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d2029ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d20279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874582642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb5df8d90 T58601) Step #5: ==58601==The signal is caused by a READ memory access. Step #5: ==58601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7ddb6198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ddb619a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ddb5f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875503738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5fde5030 T58613) Step #5: ==58613==The signal is caused by a READ memory access. Step #5: ==58613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b3f7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b3f7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b3f7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876433953 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf7702fb0 T58625) Step #5: ==58625==The signal is caused by a READ memory access. Step #5: ==58625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7feb02d218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb02d21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb02cff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877351494 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5e831340 T58637) Step #5: ==58637==The signal is caused by a READ memory access. Step #5: ==58637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f211668b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f211668ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2116669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878277757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb9404610 T58649) Step #5: ==58649==The signal is caused by a READ memory access. Step #5: ==58649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_bi8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0824729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0824707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4154947245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc20185430 T25058) Step #5: ==25058==The signal is caused by a READ memory access. Step #5: ==25058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ad7df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ad7df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ad7dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4155839695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ed11000 T25074) Step #5: ==25074==The signal is caused by a READ memory access. Step #5: ==25074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d326138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d32613a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d325f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4156733028 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff8d26b30 T25090) Step #5: ==25090==The signal is caused by a READ memory access. Step #5: ==25090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff036c3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff036c3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff036c1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lpronary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bc27c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bc27c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bc27a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879200194 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58664==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff34428e0 T58664) Step #5: ==58664==The signal is caused by a READ memory access. Step #5: ==58664==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15bd1bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15bd1bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15bd19d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58664==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880122479 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe69a15300 T58677) Step #5: ==58677==The signal is caused by a READ memory access. Step #5: ==58677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1a3e42e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a3e42ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a3e40c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881039039 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd44ad3490 T58689) Step #5: ==58689==The signal is caused by a READ memory access. Step #5: ==58689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3cbff2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cbff2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cbff0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026dfWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4157631898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff6e01630 T25106) Step #5: ==25106==The signal is caused by a READ memory access. Step #5: ==25106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd31796e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd31796ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd31794c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4158526040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff5a10d60 T25122) Step #5: ==25122==The signal is caused by a READ memory access. Step #5: ==25122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38bdf308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38bdf30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38bdf0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4159425570 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe75fefd00 T25138) Step #5: ==25138==The signal is caused by a READ memory access. Step #5: ==25138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3242908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb324290a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb32426e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4160323615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzze in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881963248 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd6e19ff0 T58701) Step #5: ==58701==The signal is caused by a READ memory access. Step #5: ==58701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdf677ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf677aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf67789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882880768 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4801c340 T58713) Step #5: ==58713==The signal is caused by a READ memory access. Step #5: ==58713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc2a6faa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2a6faaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a6f88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883804233 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5fe98f30 T58725) Step #5: ==58725==The signal is caused by a READ memory access. Step #5: ==58725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe8064ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8064eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8064c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884720644 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total firTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6f6f50f0 T25154) Step #5: ==25154==The signal is caused by a READ memory access. Step #5: ==25154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f928e46e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f928e46ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f928e44c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4161218783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0757a700 T25170) Step #5: ==25170==The signal is caused by a READ memory access. Step #5: ==25170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1e0d8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1e0d8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1e0d6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4162119853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd6960c00 T25186) Step #5: ==25186==The signal is caused by a READ memory access. Step #5: ==25186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33804978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3380497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3380475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163012845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb2f9ea90 T25202) Step #5: ==25202==The signal is caused by a READ memory access. Step #5: ==25202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zeles; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceac9c650 T58737) Step #5: ==58737==The signal is caused by a READ memory access. Step #5: ==58737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7faa8c5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa8c5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa8c5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885641917 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffee3403f0 T58749) Step #5: ==58749==The signal is caused by a READ memory access. Step #5: ==58749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0a73298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0a7329a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a7307082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886558826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe24035a90 T58761) Step #5: ==58761==The signal is caused by a READ memory access. Step #5: ==58761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd9c5c4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9c5c4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9c5c2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887475884 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff1d78c640 T58773) Step #5: ==58773==The signal is caused by a READ memory access. Step #5: ==58773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2e37dd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: ebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f774dab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f774dab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f774da93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4163906624 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff392ae560 T25218) Step #5: ==25218==The signal is caused by a READ memory access. Step #5: ==25218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc63692a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc63692aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc636908082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4164803699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb0e27d0 T25234) Step #5: ==25234==The signal is caused by a READ memory access. Step #5: ==25234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b4ee768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b4ee76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b4ee54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4165702324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd234ed730 T25250) Step #5: ==25250==The signal is caused by a READ memory access. Step #5: ==25250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0a5dcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0a5dcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a5dad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446bebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e37dd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e37db5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888390995 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffceccc7900 T58785) Step #5: ==58785==The signal is caused by a READ memory access. Step #5: ==58785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f21a481d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21a481da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a47fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889306893 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca25fa930 T58797) Step #5: ==58797==The signal is caused by a READ memory access. Step #5: ==58797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0bfb88e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bfb88ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bfb86c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890221458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffffafdfdb0 T58809) Step #5: ==58809==The signal is caused by a READ memory access. Step #5: ==58809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f074e08c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f074e08ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f074e06a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4166600726 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee2582660 T25266) Step #5: ==25266==The signal is caused by a READ memory access. Step #5: ==25266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e366418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e36641a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e3661f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4167494513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff104be8a0 T25282) Step #5: ==25282==The signal is caused by a READ memory access. Step #5: ==25282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f078ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f078eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f078c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4168390757 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd58fc6be0 T25298) Step #5: ==25298==The signal is caused by a READ memory access. Step #5: ==25298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87dc9c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87dc9c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87dc9a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4169288647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891136827 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedd4484a0 T58821) Step #5: ==58821==The signal is caused by a READ memory access. Step #5: ==58821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9fc87a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fc87a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fc8780082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892062746 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc56093fb0 T58833) Step #5: ==58833==The signal is caused by a READ memory access. Step #5: ==58833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c2fc548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c2fc54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c2fc32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892976757 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd61cd2a0 T58845) Step #5: ==58845==The signal is caused by a READ memory access. Step #5: ==58845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f127908c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f127908ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f127906a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893896683 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd18682050 T58857) Step #5: ==58857==The signal is caused by a READ memory access. Step #5: ==58857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the pr): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb649360 T25314) Step #5: ==25314==The signal is caused by a READ memory access. Step #5: ==25314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9e8f6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9e8f6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e8f4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4170189285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2bd83250 T25330) Step #5: ==25330==The signal is caused by a READ memory access. Step #5: ==25330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd37d3628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd37d362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd37d340082 in __libc_ovided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4df1d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4df1d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4df1d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894817172 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeee45aac0 T58869) Step #5: ==58869==The signal is caused by a READ memory access. Step #5: ==58869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86697018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8669701a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86696df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895739824 Step #5: INFO: Loaded 1 modules (72900 inline 8-bistart_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171087704 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8378d620 T25346) Step #5: ==25346==The signal is caused by a READ memory access. Step #5: ==25346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f789e9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f789e975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f789e953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4171990311 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1f200e0 T25362) Step #5: ==25362==The signal is caused by a READ memory access. Step #5: ==25362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-xt counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeae892660 T58881) Step #5: ==58881==The signal is caused by a READ memory access. Step #5: ==58881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1be83c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1be83c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1be83a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896659453 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdb0850520 T58893) Step #5: ==58893==The signal is caused by a READ memory access. Step #5: ==58893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbe8f4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe8f424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe8f402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.686_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fdb6b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fdb6b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdb696082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4172883875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe46c8b5f0 T25378) Step #5: ==25378==The signal is caused by a READ memory access. Step #5: ==25378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa21169f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa21169fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa21167d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4173777205 Step #5: INFO: Loaded 1 modules (51037 i+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897575352 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff0175830 T58905) Step #5: ==58905==The signal is caused by a READ memory access. Step #5: ==58905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6925e6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6925e6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6925e4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898498268 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0c79fd10 T58917) Step #5: ==58917==The signal is caused by a READ memory access. Step #5: ==58917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: nline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6fb72e30 T25394) Step #5: ==25394==The signal is caused by a READ memory access. Step #5: ==25394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79ba6ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79ba6ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ba68b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4174670114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57f5dd10 T25410) Step #5: ==25410==The signal is caused by a READ memory access. Step #5: ==25410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcf50ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcf50eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/ll #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f90b0f938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90b0f93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90b0f71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899412596 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdca5a5a10 T58929) Step #5: ==58929==The signal is caused by a READ memory access. Step #5: ==58929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd2dd6a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2dd6a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2dd681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900332590 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: usinvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcf50cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4175567289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc3f8e400 T25426) Step #5: ==25426==The signal is caused by a READ memory access. Step #5: ==25426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b6a0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b6a071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b6a04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4176466426 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1a785b0 T25442) Step #5: ==25442==The signal is caused by a READ memory access. Step #5: ==25442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which g the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe2c89d6c0 T58941) Step #5: ==58941==The signal is caused by a READ memory access. Step #5: ==58941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f628b6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f628b626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f628b604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901248089 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe60fac150 T58953) Step #5: ==58953==The signal is caused by a READ memory access. Step #5: ==58953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdc697c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc697c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc697a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofregister was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63500198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6350019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f634fff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4177358452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad127540 T25458) Step #5: ==25458==The signal is caused by a READ memory access. Step #5: ==25458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa919298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa91929a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa91907082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1608 Step #5: INFO: Running with entropWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902171302 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffe9495c50 T58965) Step #5: ==58965==The signal is caused by a READ memory access. Step #5: ==58965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2798b758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2798b75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2798b53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903093764 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe7752ac50 T58977) Step #5: ==58977==The signal is caused by a READ memory access. Step #5: ==58977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91ic power schedule (0xFF, 100). Step #5: INFO: Seed: 4178253161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb49adfb0 T25476) Step #5: ==25476==The signal is caused by a READ memory access. Step #5: ==25476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8cbd49c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cbd49ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cbd47a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4179151800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdade9de50 T25494) Step #5: ==25494==The signal is caused by a READ memory access. Step #5: ==25494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc98fc058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc98fc05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llv) Step #5: #5 0x7fd4399e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4399e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4399c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904016553 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2727eae0 T58989) Step #5: ==58989==The signal is caused by a READ memory access. Step #5: ==58989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca106008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca10600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca105de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==58989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904927392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59001==ERROR: m-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98fbe3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180051909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0311750 T25510) Step #5: ==25510==The signal is caused by a READ memory access. Step #5: ==25510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3c4a538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3c4a53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3c4a31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4180945053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc2dc9bd0 T25526) Step #5: ==25526==The signal is caused by a READ memory access. Step #5: ==25526==Hint: this fault was caused by a dereference of a high UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb749cb10 T59001) Step #5: ==59001==The signal is caused by a READ memory access. Step #5: ==59001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d89a018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d89a01a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d899df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905848930 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffced14c2f0 T59013) Step #5: ==59013==The signal is caused by a READ memory access. Step #5: ==59013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f10b1c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10b1c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10b1c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59013==ABORTING Step #5: MS: 0 ; base unvalue address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbb63bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbb63bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbb639b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4181844983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff809c3420 T25542) Step #5: ==25542==The signal is caused by a READ memory access. Step #5: ==25542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa78f87b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa78f87ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa78f859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4bit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906760215 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed8135bf0 T59025) Step #5: ==59025==The signal is caused by a READ memory access. Step #5: ==59025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe4d494d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4d494da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4d492b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907678163 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf8a8b330 T59037) Step #5: ==59037==The signal is caused by a READ memory access. Step #5: ==59037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa97b4fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa97b4faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a50d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4182739648 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81ecc980 T25558) Step #5: ==25558==The signal is caused by a READ memory access. Step #5: ==25558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f351df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f351dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f351bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4183637274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15ef9660 T25574) Step #5: ==25574==The signal is caused by a READ memory access. Step #5: ==25574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59e1cb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59e1cb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuz3ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa97b4d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908599206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddccf5f40 T59049) Step #5: ==59049==The signal is caused by a READ memory access. Step #5: ==59049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb65faf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb65fafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb65f8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909517751 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee20cb100 T59061) Step #5: ==59061==The signal is caused by a READ memory access. Step #5: ==59061==Hint: this fault was caused by a derefezer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59e1c91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4184535079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8821de60 T25590) Step #5: ==25590==The signal is caused by a READ memory access. Step #5: ==25590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b030118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b03011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b02fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4185428759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6906b9c0 T25606) Step #5: ==25606==The signal is caused by a READ memory access. Step #5: ==25606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e438e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e438e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e438c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4186322462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb516a340 T25622) Step #5: ==25622==The signal is caused by a READ memory access. Step #5: ==25622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3916d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3916d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3916ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4187214387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbba562c0 T25637) Step #5: ==25637==The signal is caused by a READ memory access. Step #5: ==25637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a29ae08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a29ae0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a29abe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4188122028 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe571e0010 T25653) Step #5: ==25653==The signal is caused by a READ memory access. Step #5: ==25653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd17c0bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd17c0bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17c099082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189021021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25668==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3cce7a00 T25668) Step #5: ==25668==The signal is caused by a READ memory access. Step #5: ==25668==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc64ca978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc64ca97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc64ca75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25668==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4189909777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeccb785c0 T25682) Step #5: ==25682==The signal is caused by a READ memory access. Step #5: ==25682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93d9d528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93d9d52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93d9d30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4190807506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf397ffe0 T25698) Step #5: ==25698==The signal is caused by a READ memory access. Step #5: ==25698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe914d908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe914d90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe914d6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4191698721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff41b90b20 T25714) Step #5: ==25714==The signal is caused by a READ memory access. Step #5: ==25714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff60d4938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff60d493a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60d471082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4192596436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88eaf330 T25730) Step #5: ==25730==The signal is caused by a READ memory access. Step #5: ==25730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d0bd758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d0bd75a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d0bd53082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4193495495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3a765950 T25746) Step #5: ==25746==The signal is caused by a READ memory access. Step #5: ==25746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbe05498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbe0549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbe0527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4194386531 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DErence of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa4d28f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4d28f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4d28d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910444482 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59076==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa6ff6510 T59076) Step #5: ==59076==The signal is caused by a READ memory access. Step #5: ==59076==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f91830148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9183014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9182ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59076==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911375712 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6f55cf40 T59089) Step #5: ==59089==The signal is caused by a READ memory access. Step #5: ==59089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2f86d688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f86d68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f86d46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912291213 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc70319740 T59101) Step #5: ==59101==The signal is caused by a READ memory access. Step #5: ==59101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3a68468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3a6846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:ADLYSIGNAL Step #5: ==25762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4384a860 T25762) Step #5: ==25762==The signal is caused by a READ memory access. Step #5: ==25762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47c01f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47c01f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47c01d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4195287097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd45c7e8d0 T25778) Step #5: ==25778==The signal is caused by a READ memory access. Step #5: ==25778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90beb028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90beb02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90beae0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4196184491 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19a72cc0 T25794) Step #5: ==25794==The signal is caused by a READ memory access. Step #5: ==25794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f082d1138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f082d113a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082d0f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197088371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd70ac0800 T25810) Step #5: ==25810==The signal is caused by a READ memory access. Step #5: ==25810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: 10 Step #5: #9 0x7fd3a6824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913209235 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd54f049c0 T59113) Step #5: ==59113==The signal is caused by a READ memory access. Step #5: ==59113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe00efc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe00efc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe00ef9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914130728 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b130af0 T59125) Step #5: ==59125==The signal is caused by a READ memory access. Step #5: ==59125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fca376398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca37639a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca37617082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915045767 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffaf1a3320 T59137) Step #5: ==59137==The signal is caused by a READ memory access. Step #5: ==59137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c91bac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c91baca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c91b8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915957138 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe8fd49ec0 T59149) Step #5: ==59149==The signal is caused by a READ memory access. Step #5: ==59149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd0bf9308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0bf930a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0bf90e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916876216 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc36f00f90 T59161) Step #5: ==59161==The signal is caused by a READ memory access. Step #5: ==59161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f56d84db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56d84dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d84b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/b #5 0x7f48283078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4828307a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48282e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4197989756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccb40a8f0 T25826) Step #5: ==25826==The signal is caused by a READ memory access. Step #5: ==25826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91f39a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91f39a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91f397e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4198884763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earliegpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917793638 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb5573c70 T59173) Step #5: ==59173==The signal is caused by a READ memory access. Step #5: ==59173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff7def738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7def73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7def51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918708505 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff10543940 T59185) Step #5: ==59185==The signal is caused by a READ memory access. Step #5: ==59185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd30d89e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd30d89ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd30d87c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919622378 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc02751640 T59197) Step #5: ==59197==The signal is caused by a READ memory access. Step #5: ==59197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8d045e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d045e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d045bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920544481 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcfa5646c0 T59209) Step #5: ==59209==The signal is caused by a READ memory access. Step #5: ==59209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1e8136e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e8136ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e8134c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921465831 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe62b119c0 T59221) Step #5: ==59221==The signal is caused by a READ memory access. Step #5: ==59221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8142cbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8142cbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8142c9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_r; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0783dc40 T25842) Step #5: ==25842==The signal is caused by a READ memory access. Step #5: ==25842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72615798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7261579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7261557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4199781163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc1cfd4b0 T25858) Step #5: ==25858==The signal is caused by a READ memory access. Step #5: ==25858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4355e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4355e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4355e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWri64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922385964 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0a1a0c00 T59233) Step #5: ==59233==The signal is caused by a READ memory access. Step #5: ==59233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6a34bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a34bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a34b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923305710 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcc73f54b0 T59245) Step #5: ==59245==The signal is caused by a READ memory access. Step #5: ==59245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab466a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab466a7a5fteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4200682984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25875==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c1aa290 T25875) Step #5: ==25875==The signal is caused by a READ memory access. Step #5: ==25875==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2199a1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2199a1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21999fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4201569321 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25892==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedb3958e0 T25892) Step #5: ==25892==The signal is caused by a READ memory access. Step #5: ==25892==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab46685082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924221947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3f1c3d80 T59257) Step #5: ==59257==The signal is caused by a READ memory access. Step #5: ==59257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcdfacc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdfacc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdfaca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925141477 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe760a2830 T59269) Step #5: ==59269==The signal is caused by a READ memory access. Step #5: ==59269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd690ab38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd690ab3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd690a91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926056956 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff9995550 T59281) Step #5: ==59281==The signal is caused by a READ memory access. Step #5: ==59281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a751798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a75179a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a75157082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926979811 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddd669220 T59293) Step #5: ==59293==The signal is caused by a READ memory access. Step #5: ==59293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6c9a79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c9a79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c9a77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927903122 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe281a43e0 T59305) Step #5: ==59305==The signal is caused by a READ memory access. Step #5: ==59305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5c4d5868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c4d586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4d564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928827747 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd41025f80 T59317) Step #5: ==59317==The signal is caused by a READ memory access. Step #5: ==59317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6b35b968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b35b96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b35b74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929755674 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd45acee40 T59329) Step #5: ==59329==The signal is caused by a READ memory access. Step #5: ==59329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f165fd688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f165fd68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f165fd46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930672492 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59343==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7bc0280 T59343) Step #5: ==59343==The signal is caused by a READ memory access. Step #5: ==59343==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3a09be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3a09bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a099c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931590472 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb1e618b0 T59356) Step #5: ==59356==The signal is caused by a READ memory access. Step #5: ==59356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2a3dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2a3dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a3da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932509478 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff9f6a3630 T59369) Step #5: ==59369==The signal is caused by a READ memory access. Step #5: ==59369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f29001f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29001f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29001d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933427787 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd902f8b50 T59381) Step #5: ==59381==The signal is caused by a READ memory access. Step #5: ==59381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5f9bf108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f9bf10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f9beee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934343279 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecb6a8c50 T59393) Step #5: ==59393==The signal is caused by a READ memory access. Step #5: ==59393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_60x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d347118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d34711a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d346ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4202466810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb4bddcc0 T25910) Step #5: ==25910==The signal is caused by a READ memory access. Step #5: ==25910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe38cfed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe38cfeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe38cfcb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4203368360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control fil4/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f24060608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2406060a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240603e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935260486 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd016c9dc0 T59405) Step #5: ==59405==The signal is caused by a READ memory access. Step #5: ==59405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff1b54bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1b54bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b549d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936177280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNEe '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9dd6eb50 T25926) Step #5: ==25926==The signal is caused by a READ memory access. Step #5: ==25926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36efaed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36efaeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36efacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4204266018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4368e850 T25942) Step #5: ==25942==The signal is caused by a READ memory access. Step #5: ==25942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe703bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe703bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe703bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/liR: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe68567d00 T59417) Step #5: ==59417==The signal is caused by a READ memory access. Step #5: ==59417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f44deb418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44deb41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44deb1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937093050 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc74bdf1d0 T59429) Step #5: ==59429==The signal is caused by a READ memory access. Step #5: ==59429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8bd24d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bd24d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bd24b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additionabfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4205161166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb363f90 T25958) Step #5: ==25958==The signal is caused by a READ memory access. Step #5: ==25958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1ae3818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1ae381a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1ae35f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206061748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb9fa4470 T25974) Step #5: ==25974==The signal is caused by a READ memory access. Step #5: ==25974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-col info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938016544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0c067020 T59441) Step #5: ==59441==The signal is caused by a READ memory access. Step #5: ==59441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f941acdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f941acdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f941acbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938933655 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffec287acc0 T59453) Step #5: ==59453==The signal is caused by a READ memory access. Step #5: ==59453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb6f50c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x46verage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba710ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba710ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba7108b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4206956828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==25990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff13654b50 T25990) Step #5: ==25990==The signal is caused by a READ memory access. Step #5: ==25990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94f85708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94f8570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94f854e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==25990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4207848584 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzze8a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6f50c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6f50a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939855214 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd2c4c8cc0 T59465) Step #5: ==59465==The signal is caused by a READ memory access. Step #5: ==59465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb5939968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb593996a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb593974082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940769738 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59479==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000r will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6d680f70 T26006) Step #5: ==26006==The signal is caused by a READ memory access. Step #5: ==26006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26fbed88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26fbed8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26fbeb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4208745762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed74a3ac0 T26022) Step #5: ==26022==The signal is caused by a READ memory access. Step #5: ==26022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9e1b348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9e1b34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9e1b12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f007fb391 bp 0x000000060d88 sp 0x7ffc5f131350 T59479) Step #5: ==59479==The signal is caused by a READ memory access. Step #5: ==59479==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb2d9b1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2d9b1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2d9afb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59479==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941685752 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd9b95e760 T59493) Step #5: ==59493==The signal is caused by a READ memory access. Step #5: ==59493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93b47358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93b4735a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93b4713082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4209643220 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc47d7a550 T26038) Step #5: ==26038==The signal is caused by a READ memory access. Step #5: ==26038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7caf4d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7caf4d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7caf4b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4210538868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc254efba0 T26054) Step #5: ==26054==The signal is caused by a READ memory access. Step #5: ==26054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuz='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942600651 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffb5ac9db0 T59505) Step #5: ==59505==The signal is caused by a READ memory access. Step #5: ==59505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbda3aad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbda3aada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbda3a8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943526131 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea7deb670 T59517) Step #5: ==59517==The signal is caused by a READ memory access. Step #5: ==59517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97fab618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97fab61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93zer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18af4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18af465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18af443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4211437063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26072==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff23e414e0 T26072) Step #5: ==26072==The signal is caused by a READ memory access. Step #5: ==26072==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31200a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31200a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f312007e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26072==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4212332606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tD028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97fab3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944440760 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcd29921d0 T59529) Step #5: ==59529==The signal is caused by a READ memory access. Step #5: ==59529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f896172c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f896172ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f896170a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945356206 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca5a01490 T59541) Step #5: ==59541==The signal is caused by a READ memory access. Step #5: ==59541==Hint: this fault was caused by a dereference of a high value address (see register values below). Diables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41e45e30 T26090) Step #5: ==26090==The signal is caused by a READ memory access. Step #5: ==26090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f916eb818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f916eb81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f916eb5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4213226480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc22890dc0 T26106) Step #5: ==26106==The signal is caused by a READ memory access. Step #5: ==26106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8b3aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8b3aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8b3asassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8ecec818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ecec81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ecec5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946267601 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe64945e90 T59553) Step #5: ==59553==The signal is caused by a READ memory access. Step #5: ==59553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f47586268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4758626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4758604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947183633 Step #5: INFO: Loaded 1 modules (788082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4214129885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1709a2e0 T26122) Step #5: ==26122==The signal is caused by a READ memory access. Step #5: ==26122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14838858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1483885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1483863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215032767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c355d20 T26138) Step #5: ==26138==The signal is caused by a READ memory access. Step #5: ==26138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a703948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a70394a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a70372082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4215930306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf30fbab0 T26154) Step #5: ==26154==The signal is caused by a READ memory access. Step #5: ==26154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04a7eb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04a7eb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04a7e91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4216825133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2deb3960 T26170) Step #5: ==26170==The signal is caused by a READ memory access. Step #5: ==26170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9654b8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9654b8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9654b6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4217720897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf6526b50 T26186) Step #5: ==26186==The signal is caused by a READ memory access. Step #5: ==26186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f439a54f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f439a54fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f439a52d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4218618072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7aa8b20 T26202) Step #5: ==26202==The signal is caused by a READ memory access. Step #5: ==26202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8634c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8634c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8634a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4219513628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff48e5be10 T26218) Step #5: ==26218==The signal is caused by a READ memory access. Step #5: ==26218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f041e0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f041e0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f041e0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4220403030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe690842c0 T26234) Step #5: ==26234==The signal is caused by a READ memory access. Step #5: ==26234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58b4a9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58b4a9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b4a78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4221297796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd8a75e0 T26250) Step #5: ==26250==The signal is caused by a READ memory access. Step #5: ==26250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16fd3bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16fd3bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16fd39a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4222194653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc95554c20 T26266) Step #5: ==26266==The signal is caused by a READ memory access. Step #5: ==26266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6df1a848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6df1a84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned2900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff82fa0f90 T59565) Step #5: ==59565==The signal is caused by a READ memory access. Step #5: ==59565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa62ab978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa62ab97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62ab75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948098296 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4f0fcb80 T59577) Step #5: ==59577==The signal is caused by a READ memory access. Step #5: ==59577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcf4c0af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf4c0afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf4c08d082 in __libc_start_main (/lib/x86_64-lin long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6df1a62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223082015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe012d3800 T26282) Step #5: ==26282==The signal is caused by a READ memory access. Step #5: ==26282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba97ad88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba97ad8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba97ab6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4223984972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5939ca10 T26298) Step #5: ==26298==The signal is caused by a READ memory access. Step #5: ==26298==Hint: this fault was caused by a derefeux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949007579 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdf7d112f0 T59589) Step #5: ==59589==The signal is caused by a READ memory access. Step #5: ==59589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc8676c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8676c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8676a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949916164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5ed197f0 T59601) Step #5: ==59601==The signal is caused by a READ memory access. Step #5: ==59601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6affb618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6affb61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6affb3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950825826 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc5e4f12e0 T59613) Step #5: ==59613==The signal is caused by a READ memory access. Step #5: ==59613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd3cc0ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3cc0baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3cc098082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951741384 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: Mrence of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56d49128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56d4912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56d48f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4224879366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8d6c8e10 T26314) Step #5: ==26314==The signal is caused by a READ memory access. Step #5: ==26314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6441e078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6441e07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6441de5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crasERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff05648a40 T59625) Step #5: ==59625==The signal is caused by a READ memory access. Step #5: ==59625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fbd76e288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd76e28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd76e06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952655049 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeafa4d630 T59637) Step #5: ==59637==The signal is caused by a READ memory access. Step #5: ==59637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc70f91b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc70f91ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc70f8f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWrith-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4225777940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9a345fa0 T26330) Step #5: ==26330==The signal is caused by a READ memory access. Step #5: ==26330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc552128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc55212a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc551f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4226678431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb4abff50 T26346) Step #5: ==26346==The signal is caused by a READ memory access. Step #5: ==26346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f644b4248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f644b424a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7eDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953570849 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdabb0110 T59649) Step #5: ==59649==The signal is caused by a READ memory access. Step #5: ==59649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f608d5558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f608d555a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f608d533082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954477705 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc4b8ade0 T59661) Step #5: ==59661==The signal is caused by a READ memory access. Step #5: ==59661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_ 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f644b402082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4227577628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee55d9060 T26362) Step #5: ==26362==The signal is caused by a READ memory access. Step #5: ==26362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f545b65c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f545b65ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f545b63a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4228475796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde30b3850 T26378) Step #5: ==26378==The sig64/bgpd+0x7f8f91) Step #5: #5 0x7fbe3f6128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe3f612a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe3f5f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955394458 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4cf6fb30 T59673) Step #5: ==59673==The signal is caused by a READ memory access. Step #5: ==59673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7966f638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7966f63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7966f41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956312706 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: nal is caused by a READ memory access. Step #5: ==26378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda0e8268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda0e826a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0e804082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4229373912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a872e30 T26394) Step #5: ==26394==The signal is caused by a READ memory access. Step #5: ==26394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3718cd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3718cd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3718cb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26394==ABORTING Step #5: MS: 0 ; base unit: 00000==59685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda7a0cfd0 T59685) Step #5: ==59685==The signal is caused by a READ memory access. Step #5: ==59685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5e3e6738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e3e673a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e3e651082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957234544 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffce0a50000 T59697) Step #5: ==59697==The signal is caused by a READ memory access. Step #5: ==59697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcd3d60b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd3d60ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd3d5e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59697==ABORTING00000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4230266428 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8c2b4b00 T26410) Step #5: ==26410==The signal is caused by a READ memory access. Step #5: ==26410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c8ceb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c8ceb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8ce8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4231162612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc785d16e0 T26426) Step #5: ==26426==The signal is caused by a READ memory access. Step #5: ==26426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc87f5338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc87f533a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc87f511082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232058776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff796940c0 T26442) Step #5: ==26442==The signal is caused by a READ memory access. Step #5: ==26442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c6ffde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c6ffdea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c6ffbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4232952993 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958154064 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdbfb44510 T59709) Step #5: ==59709==The signal is caused by a READ memory access. Step #5: ==59709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b1f1188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b1f118a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b1f0f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959060731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffefe33eb20 T59721) Step #5: ==59721==The signal is caused by a READ memory access. Step #5: ==59721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8fbd3988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fbd398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eaddress (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7ef65ad0 T26458) Step #5: ==26458==The signal is caused by a READ memory access. Step #5: ==26458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03d43b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03d43b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03d4394082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4233849525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffece3736a0 T26474) Step #5: ==26474==The signal is caused by a READ memory access. Step #5: ==26474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9121e8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9121e8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9121e6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4234745188 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff45b05e10 T26490) Step #5: ==26490==The signal is caused by a READ memory access. Step #5: ==26490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86a72688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86a7268a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86a7246082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4235643082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1707b800 T26506) Step #5: ==26506==The signal is caused by a READ memory access. Step #5: ==26506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0699b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0699b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd069991082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236538525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6994db60 T26522) Step #5: ==26522==The signal is caused by a READ memory access. Step #5: ==26522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c068388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c06838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c06816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4237432008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb5544ac0 T26538) Step #5: ==26538==The signal is caused by a READ memory access. Step #5: ==26538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10547658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1054765a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1054743082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4238324082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd561e4980 T26554) Step #5: ==26554==The signal is caused by a READ memory access. Step #5: ==26554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84d53bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84d53bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84d539d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide aebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbd376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959966947 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea6200b70 T59733) Step #5: ==59733==The signal is caused by a READ memory access. Step #5: ==59733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f77e1b548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77e1b54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77e1b32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960880867 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffddffa3830 T59745) Step #5: ==59745==The signal is caused by a READ memory access. Step #5: ==59745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fea57ede8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea57edea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea57ebc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961800171 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0e4dda90 T59757) Step #5: ==59757==The signal is caused by a READ memory access. Step #5: ==59757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efe5868e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe5868ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe5866c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic dditional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4239224189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd42a50450 T26570) Step #5: ==26570==The signal is caused by a READ memory access. Step #5: ==26570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbed05098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbed0509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed04e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4240123801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc85c678e0 T26586) Step #5: ==26586==The signal is caused by a READ memory access. Step #5: ==26586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zepower schedule (0xFF, 100). Step #5: INFO: Seed: 1962711654 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9b64ec00 T59769) Step #5: ==59769==The signal is caused by a READ memory access. Step #5: ==59769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa6edf058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6edf05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6edee3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963626448 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc81063de0 T59781) Step #5: ==59781==The signal is caused by a READ memory access. Step #5: ==59781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f23307218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2330721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/Fubra+0x6fd361) Step #5: #5 0x7f80b91e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80b91e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80b91c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241028034 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffea5c17c0 T26602) Step #5: ==26602==The signal is caused by a READ memory access. Step #5: ==26602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa2c6c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa2c6c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa2c6a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4241917923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 zzerMain.cpp:20:10 Step #5: #9 0x7f23306ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964541539 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe0557c9d0 T59793) Step #5: ==59793==The signal is caused by a READ memory access. Step #5: ==59793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1b0b76c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b0b76ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b0b74a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965455201 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffbd4c5760 T59805) Step #5: ==59805==The signal is caused by a READ memory access. Step #5: ==59805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea3af1030 T26618) Step #5: ==26618==The signal is caused by a READ memory access. Step #5: ==26618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e35be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e35be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e35bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4242821610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2dc25f00 T26634) Step #5: ==26634==The signal is caused by a READ memory access. Step #5: ==26634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff26d14c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff26d14ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26d12a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4243715238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1a6d7530 T26650) Step #5: ==26650==The signal is caused by a READ memory access. Step #5: ==26650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f0adda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f0addaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f0adb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4244608557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2b168210 T26666) Step #5: ==26666==The signal is caused by a READ memory access. Step #5: ==26666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilix7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd70d07a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd70d07aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd70d058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966365772 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdc2d961d0 T59817) Step #5: ==59817==The signal is caused by a READ memory access. Step #5: ==59817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ffa339c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa339c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa3399f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967278033 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len ingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e529958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e52995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e52973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4245504178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe293cf320 T26682) Step #5: ==26682==The signal is caused by a READ memory access. Step #5: ==26682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8257cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8257cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8257cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4246397343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: usings not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee7af0cf0 T59829) Step #5: ==59829==The signal is caused by a READ memory access. Step #5: ==59829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd206c5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd206c5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd206c3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968195834 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcf2ef88a0 T59841) Step #5: ==59841==The signal is caused by a READ memory access. Step #5: ==59841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6ed67328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ed6732a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ed6710082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-c the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc03b49aa0 T26701) Step #5: ==26701==The signal is caused by a READ memory access. Step #5: ==26701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d0e0a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d0e0a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0e086082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4247290986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e2862f0 T26718) Step #5: ==26718==The signal is caused by a READ memory access. Step #5: ==26718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb928d678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb928d67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb928d45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4248188731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecb1093c0 T26734) Step #5: ==26734==The signal is caused by a READ memory access. Step #5: ==26734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91ba3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91ba339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91ba317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249083904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe000950e0 T26750) Step #5: ==26750==The signal is caused by a READ memory access. Step #5: ==26750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (overage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969103164 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc796dfce0 T59853) Step #5: ==59853==The signal is caused by a READ memory access. Step #5: ==59853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6159ad48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6159ad4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6159ab2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970017399 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd773f6490 T59865) Step #5: ==59865==The signal is caused by a READ memory access. Step #5: ==59865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f317be5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f317be5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f317be3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970931636 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59879==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc830b0140 T59879) Step #5: ==59879==The signal is caused by a READ memory access. Step #5: ==59879==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f87143798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8714379a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8714357082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59879==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971843207 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59892==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc3759a970 T59892) Step #5: ==59892==The signal is caused by a READ memory access. Step #5: ==59892==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3255bf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3255bf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3255bd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59892==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972753592 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff688b5e70 T59905) Step #5: ==59905==The signal is caused by a READ memory access. Step #5: ==59905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f27c29348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27c2934a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27c2912082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973665077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f864ee0 T59917) Step #5: ==59917==The signal is caused by a READ memory access. Step #5: ==59917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fd45e2c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd45e2c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd45e2a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974568984 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffea43ad100 T59929) Step #5: ==59929==The signal is caused by a READ memory access. Step #5: ==59929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53b364f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc368618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc36861a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc3683f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4249978186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfd0dac50 T26766) Step #5: ==26766==The signal is caused by a READ memory access. Step #5: ==26766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc519b5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc519b5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc519b3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4250869270 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not pr6 0x7f53b364fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53b362d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975480219 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecc045a60 T59941) Step #5: ==59941==The signal is caused by a READ memory access. Step #5: ==59941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6f7daed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f7daeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f7dacb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976386044 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff3084fbc0 T59953) Step #5: ==59953==ovided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7230b380 T26782) Step #5: ==26782==The signal is caused by a READ memory access. Step #5: ==26782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc9b6e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc9b6e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc9b6c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4251762544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd64e262d0 T26798) Step #5: ==26798==The signal is caused by a READ memory access. Step #5: ==26798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fac2658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fac265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fac243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BThe signal is caused by a READ memory access. Step #5: ==59953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1c9f2cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c9f2cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c9f2ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977295892 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff2cbe6b40 T59965) Step #5: ==59965==The signal is caused by a READ memory access. Step #5: ==59965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f403e67a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f403e67aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f403e658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978205848 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8404cfe0 T59977) Step #5: ==59977==The signal is caused by a READ memory access. Step #5: ==59977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3e0ac348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e0ac34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e0ac12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979107696 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc98caf570 T59989) Step #5: ==59989==The signal is caused by a READ memory access. Step #5: ==59989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ec4f1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ec4f1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriveruildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4252658831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb870dfd0 T26814) Step #5: ==26814==The signal is caused by a READ memory access. Step #5: ==26814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd220e668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd220e66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd220e44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4253558346 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26832==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc46ebb8c0 T26832) Step #5: ==26832==The signal is caused by a READ memory access. Step #5: ==26832==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteData.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ec4efc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==59989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980012890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff71cba820 T60001) Step #5: ==60001==The signal is caused by a READ memory access. Step #5: ==60001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8149ec48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8149ec4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8149ea2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980922987 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd843cd920 T60013) Step #5: ==60013==The signal is caused by a READ memory access. Step #5: ==60013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: Impl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc95ba198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc95ba19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc95b9f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26832==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4254455525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc54e042f0 T26850) Step #5: ==26850==The signal is caused by a READ memory access. Step #5: ==26850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f698888a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f698888aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6988868082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4255346022 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INF #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f15f55d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15f55d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15f55af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981830231 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffdad3bb90 T60025) Step #5: ==60025==The signal is caused by a READ memory access. Step #5: ==60025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f53c6f448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53c6f44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53c6f22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982738427 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFOO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff675e9790 T26866) Step #5: ==26866==The signal is caused by a READ memory access. Step #5: ==26866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd8a5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd8a552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd8a530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4256237175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd16f881d0 T26882) Step #5: ==26882==The signal is caused by a READ memory access. Step #5: ==26882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8e396a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8e396aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: : Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe876bdae0 T60037) Step #5: ==60037==The signal is caused by a READ memory access. Step #5: ==60037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2d347728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d34772a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d34750082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983648473 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffecfd0c860 T60049) Step #5: ==60049==The signal is caused by a READ memory access. Step #5: ==60049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3da295f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3da295fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3da293d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63 #9 0x7fd8e3948082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4257129281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc8cefc60 T26898) Step #5: ==26898==The signal is caused by a READ memory access. Step #5: ==26898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff39370c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff39370ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3936ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258028579 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef7163f0 T26914) Step #5: ==26914==The signal is caused by a READ memory access. Step #5: ==26914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_bina981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984563254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc450d1960 T60061) Step #5: ==60061==The signal is caused by a READ memory access. Step #5: ==60061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f036a6ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f036a6eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f036a6c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985474665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde9fca6b0 T60073) Step #5: ==60073==The signal is caused by a READ memory access. Step #5: ==60073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzery_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11adfa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11adfa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11adf82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4258924698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeea0294c0 T26930) Step #5: ==26930==The signal is caused by a READ memory access. Step #5: ==26930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe81d8258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe81d825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe81d803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4259817543 Step #5: Ir-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe0784078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe078407a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe0783e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986385029 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd93631b70 T60085) Step #5: ==60085==The signal is caused by a READ memory access. Step #5: ==60085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0ce6da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ce6da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce6d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987300806 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52NFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf59f8d30 T26946) Step #5: ==26946==The signal is caused by a READ memory access. Step #5: ==26946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f492de738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f492de73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f492de51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4260712200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7d9f8340 T26961) Step #5: ==26961==The signal is caused by a READ memory access. Step #5: ==26961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faab9fd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faab9fd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc61781bd0 T60097) Step #5: ==60097==The signal is caused by a READ memory access. Step #5: ==60097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9ee95d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ee95d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ee95b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988221687 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd248f9b50 T60109) Step #5: ==60109==The signal is caused by a READ memory access. Step #5: ==60109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1ccbb978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ccbb97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ccbb75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not p Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faab9fb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4261606821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce0bad190 T26977) Step #5: ==26977==The signal is caused by a READ memory access. Step #5: ==26977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3f74278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3f7427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3f7405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4262505596 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==26993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd459add50 T26993) Step #5: ==26993==The signal is caused by a READ memory access. Step #5: ==26993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemblerovide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989138485 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6bcbb4a0 T60121) Step #5: ==60121==The signal is caused by a READ memory access. Step #5: ==60121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6062e5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6062e5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6062e3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990057300 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9d644f90 T60133) Step #5: ==60133==The signal is caused by a READ memory access. Step #5: ==60133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9df7a5d8a6 (/lib/x86_64-linux-gn the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91947e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91947e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91947be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==26993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4263398244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc02abe2c0 T27006) Step #5: ==27006==The signal is caused by a READ memory access. Step #5: ==27006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c2ff788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c2ff78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c2ff56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4264293690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9d227350 T27022) Step #5: ==27022==The signal is caused by a READ memory access. Step #5: ==27022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82901eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82901eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82901c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4265191093 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3e30f0a0 T27038) Step #5: ==27038==The signal is caused by a READ memory access. Step #5: ==27038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b98f078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b98f07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char u/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9df7a5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9df7a3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990964210 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc657d4300 T60145) Step #5: ==60145==The signal is caused by a READ memory access. Step #5: ==60145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fda42d8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda42d8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda42d6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991874562 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd24fd3950 T60157) Step #5: ==60157==The signal is caused by a READ memory access. Step #5: ==60157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f781351a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f781351aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78134f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992781586 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffedad01eb0 T60169) Step #5: ==60169==The signal is caused by a READ memory access. Step #5: ==60169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5ec09828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ec0982a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec0960082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b98ee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266088877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd969a8c00 T27054) Step #5: ==27054==The signal is caused by a READ memory access. Step #5: ==27054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14b64978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14b6497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14b6475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4266986539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc42464a0 T27070) Step #5: ==27070==The signal is caused by a READ memory access. Step #5: ==27070==Hint: this fault was ca Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993694979 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcb6c55700 T60181) Step #5: ==60181==The signal is caused by a READ memory access. Step #5: ==60181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f3bada608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bada60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bada3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994603420 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6c82e900 T60193) Step #5: ==60193==The signal is caused by a READ memory access. Step #5: ==60193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fed820048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed82004a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed81fe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995513808 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffed151b3e0 T60205) Step #5: ==60205==The signal is caused by a READ memory access. Step #5: ==60205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f70d88588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70d8858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70d8836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996425665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd403d4080 T60217) Step #5: ==60217==The signal is caused by a READ memory access. Step #5: ==60217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7cafee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cafee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cafec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997338392 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff45193720 T60229) Step #5: ==60229==The signal is caused by a READ memory access. Step #5: ==60229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5a4f1d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a4f1d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a4f1b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1998253557 Step #5: INFO: Loadeused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12879b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12879b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1287992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4267881640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd97c6ef40 T27086) Step #5: ==27086==The signal is caused by a READ memory access. Step #5: ==27086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd67dae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd67dae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd67dac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit wd 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc1f5e7d10 T60238) Step #5: ==60238==The signal is caused by a READ memory access. Step #5: ==60238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f558f68e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f558f68ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f558f66c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1999169665 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60252==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe544d3bb0 T60252) Step #5: ==60252==The signal is caused by a READ memory access. Step #5: ==60252==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0c2f9508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c2f950a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c2f92e082 in __libc_start_main ritten to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4268775320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8a95c4f0 T27102) Step #5: ==27102==The signal is caused by a READ memory access. Step #5: ==27102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54292358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5429235a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5429213082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4269667913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9ea72b70 T27118) Step #5: ==27118==The signal is caused by a READ memory access. Step #5: ==27118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39132a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39132a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba(/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60252==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2000097574 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60260==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff03e7a20 T60260) Step #5: ==60260==The signal is caused by a READ memory access. Step #5: ==60260==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f48536d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48536d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48536b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60260==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001016513 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60268==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe76e03900 T60268) Step #5: ==60268==The signal is caused by a READ memory access. Step #5: ==60268==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3913287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4270564274 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde208d900 T27134) Step #5: ==27134==The signal is caused by a READ memory access. Step #5: ==27134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2e5b918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2e5b91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2e5b6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4271461178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1b333b00 T27150) Step #5: ==27150==The signal is caused by a READ memory access. Step #5: ==27150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe482a488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe482a48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe482a26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4272356911 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcf23d570 T27166) Step #5: ==27166==The signal is caused by a READ memory access. Step #5: ==27166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f079bdc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f079bdc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f079bda7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27166==ABORTING Step #5: MS: 0 ; coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa53c32d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa53c32da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa53c30b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60268==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001934343 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe61e05880 T60276) Step #5: ==60276==The signal is caused by a READ memory access. Step #5: ==60276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f060e3cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f060e3cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f060e3ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002857254 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60284==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeb8673510 T60284) Step #5: ==60284==The signal is caused by a READ memory access. Step #5: ==60284==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f86d32b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86d32b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86d3295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60284==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2003767734 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdfda33f10 T60292) Step #5: ==60292==The signal is caused by a READ memory access. Step #5: ==60292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f80ea7bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80ea7bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ea799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binarbase unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4273249876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb1b439f0 T27182) Step #5: ==27182==The signal is caused by a READ memory access. Step #5: ==27182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72614d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72614d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72614b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4274145209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff960aa660 T27198) Step #5: ==27198==The signal is caused by a READ memory access. Step #5: ==27198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9cdaa908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cdaa90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cdaa6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275046698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff782ccc80 T27214) Step #5: ==27214==The signal is caused by a READ memory access. Step #5: ==27214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7482a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7482a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb74827f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4275939612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef2ba38f0 T27230) Step #5: ==27230==The signal is caused by a READ memory access. Step #5: ==27230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9779858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd977985a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd977963082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4276832805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe618a2840 T27246) Step #5: ==27246==The signal is caused by a READ memory access. Step #5: ==27246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84100ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84100ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f841008b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzey_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2004672692 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60300==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc26fa7d50 T60300) Step #5: ==60300==The signal is caused by a READ memory access. Step #5: ==60300==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fac92e308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac92e30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac92e0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60300==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005586003 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff0a95350 T60308) Step #5: ==60308==The signal is caused by a READ memory access. Step #5: ==60308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e41fdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e41fdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e41fbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2006494180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60316==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdefe0f6c0 T60316) Step #5: ==60316==The signal is caused by a READ memory access. Step #5: ==60316==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe5a61bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5a61bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5a619b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60316==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2007404305 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizr-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4277738021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff776801b0 T27262) Step #5: ==27262==The signal is caused by a READ memory access. Step #5: ==27262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f944edd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f944edd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f944edb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4278632780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe449f7820 T27278) Step #5: ==27278==The signal is caused by a READ memory access. Step #5: ==27278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a310228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a31022a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a31000082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4279535733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc478eda90 T27297) Step #5: ==27297==The signal is caused by a READ memory access. Step #5: ==27297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0f4dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0f4dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0f4d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4280432033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc32f23620 T27314) Step #5: ==27314==The signal is caused by a READ memory access. Step #5: ==27314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f134aa658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f134aa65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f134aa43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4281319119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe450bd1d0 T27330) Step #5: ==27330==The signal is caused by a READ memory access. Step #5: ==27330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a2adfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a2adfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2add9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4282206716 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7287f4a0 T27346) Step #5: ==27346==The signal is caused by a READ memory access. Step #5: ==27346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcca0f088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcca0f08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca0ee6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283102668 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6c431ea0 T27362) Step #5: ==27362==The signal is caused by a READ memory access. Step #5: ==27362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coer:DEADLYSIGNAL Step #5: ==60324==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe67cb5490 T60324) Step #5: ==60324==The signal is caused by a READ memory access. Step #5: ==60324==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f8f8a4448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f8a444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f8a422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2008319794 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60332==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd1f0c4d00 T60332) Step #5: ==60332==The signal is caused by a READ memory access. Step #5: ==60332==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff5fee248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5fee24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fee02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: =verage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d94abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d94abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d94a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4283996634 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0d16a040 T27378) Step #5: ==27378==The signal is caused by a READ memory access. Step #5: ==27378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15c296c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15c296ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15c294a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4284889238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe583c1da0 T27394) Step #5: ==27394==The signal is caused by a READ memory access. Step #5: ==27394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11d9d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11d9d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11d9d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4285783006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff4ae030 T27410) Step #5: ==27410==The signal is caused by a READ memory access. Step #5: ==27410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a081808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a08180a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a0815e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4286674939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6f83e0d0 T27426) Step #5: ==27426==The signal is caused by a READ memory access. Step #5: ==27426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0de7588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0de758a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0de736082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4287568308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3b35e350 T27442) Step #5: ==27442==The signal is caused by a READ memory access. Step #5: ==27442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fddb0bdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fddb0bdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fddb0bba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4288467536 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2fead390 T27458) Step #5: ==27458==The signal is caused by a READ memory access. Step #5: ==27458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb08321d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb08321da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0831fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4289358387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: ME=60332==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009234898 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60340==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffeec9b0bc0 T60340) Step #5: ==60340==The signal is caused by a READ memory access. Step #5: ==60340==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f147280d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f147280da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14727eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60340==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2010139929 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60348==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3303f540 T60348) Step #5: ==60348==The signal is caused by a READ memory access. Step #5: ==60348==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff0de9888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0de988a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0de966082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60348==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011047180 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60356==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc57c463b0 T60356) Step #5: ==60356==The signal is caused by a READ memory access. Step #5: ==60356==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7d4c8678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d4c867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4c845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60356==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011959276 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60364==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd6bf46bd0 T60364) Step #5: ==60364==The signal is caused by a READ memory access. Step #5: ==60364==Hint: tRGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2011cf0 T27474) Step #5: ==27474==The signal is caused by a READ memory access. Step #5: ==27474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b4bedb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b4bedba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b4beb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4290254864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef831c500 T27490) Step #5: ==27490==The signal is caused by a READ memory access. Step #5: ==27490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdff17058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdff1705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdff16e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4291158128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3d80cd20 T27506) Step #5: ==27506==The signal is caused by a READ memory access. Step #5: ==27506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f660a3498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f660a349a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f660a327082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292052741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb94f1050 T27522) Step #5: ==27522==The signal is caused by a READ memory access. Step #5: ==27522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in his fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fcb792178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb79217a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb791f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60364==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012875197 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6ff60510 T60374) Step #5: ==60374==The signal is caused by a READ memory access. Step #5: ==60374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7ff9285b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9285b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff928593082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3939 Step #5: INFO: RunninlprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0a4b398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0a4b39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0a4b17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4292944801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8288bb70 T27538) Step #5: ==27538==The signal is caused by a READ memory access. Step #5: ==27538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8fed248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8fed24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fed02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4293836951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea71b23c0 T27554) Step #5: ==27554==The signal is caused by a READ memory access. Step #5: ==27554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a1fcc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a1fcc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a1fca4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4294732078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf27039f0 T27570) Step #5: ==27570==The signal is caused by a READ memory access. Step #5: ==27570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4e09418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4e0941a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4e091f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.g with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2013785280 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60383==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff420eaca0 T60383) Step #5: ==60383==The signal is caused by a READ memory access. Step #5: ==60383==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe217b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe217b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe217b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60383==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2014696969 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60392==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff766e3c90 T60392) Step #5: ==60392==The signal is caused by a READ memory access. Step #5: ==60392==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f58be94b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58be94ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58be929082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60392==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015610483 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc9075f4c0 T60400) Step #5: ==60400==The signal is caused by a READ memory access. Step #5: ==60400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f532f10c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f532f10ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f532f0ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016514229 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffebf63db20 T60408) Step #5: ==60408==The signal is caused by a READ memory access. Step #5: ==60408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coveraso.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c12c230 T27586) Step #5: ==27586==The signal is caused by a READ memory access. Step #5: ==27586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b72f7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b72f7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b72f5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69ef21c0 T27602) Step #5: ==27602==The signal is caused by a READ memory access. Step #5: ==27602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa28a7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa28a7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa28a58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2443254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe41b9580 T27618) Step #5: ==27618==The signal is caused by a READ memory access. Step #5: ==27618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2218a5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2218a5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2218a39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 3340009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc22a3800 T27634) Step #5: ==27634==The signal is caused by a READ memory access. Step #5: ==27634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8577e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8577e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8577c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 4236072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a954b40 T27650) Step #5: ==27650==The signal is caused by a READ memory access. Step #5: ==27650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1203328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc120332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc120310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 5128245 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff74e556d0 T27666) Step #5: ==27666==The signal is caused by a READ memory access. Step #5: ==27666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feab24748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feab2474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feab2452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6026200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8cc75d0 T27682) Step #5: ==27682==The signal is caused by a READ memory access. Step #5: ==27682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3268918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd326891a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd32686f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 6913869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31621cc0 T27698) Step #5: ==27698==The signal is caused by a READ memory access. Step #5: ==27698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcc4c268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcc4c26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcc4c04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 7807988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcac6e020 T27714) Step #5: ==27714==The signal is caused by a READ memory access. Step #5: ==27714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e949d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e949d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e949b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 8705486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd249e4610 T27730) Step #5: ==27730==The signal is caused by a READ memory access. Step #5: ==27730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a888bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a888bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a8889d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 9599746 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe37f38f00 T27746) Step #5: ==27746==The signal is caused by a READ memory access. Step #5: ==27746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f631ad9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f631ad9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f631ad7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 10493126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff11b10e40 T27762) Step #5: ==27762==The signal is caused by a READ memory access. Step #5: ==27762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f094834c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f094834ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f094832a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 11382862 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc94180b10 T27778) Step #5: ==27778==The signal is caused by a READ memory access. Step #5: ==27778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca3507d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca3507da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca3505b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 12278485 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaccaa300 T27797) Step #5: ==27797==The signal is caused by a READ memory access. Step #5: ==27797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f501a3668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f501a366a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f501a344082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 13178455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8546e750 T27814) Step #5: ==27814==The signal is caused by a READ memory access. Step #5: ==27814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50c30d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50c30d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /sge-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93742db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93742dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93742b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017428077 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60416==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6d1ffe10 T60416) Step #5: ==60416==The signal is caused by a READ memory access. Step #5: ==60416==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fe7daaec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7daaeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7daaca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60416==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2018349861 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffc3022ce0 T60424) Step #5: ==60424==The signal is caused by a READ memory access. Step #5: ==60424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f7e4f02b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e4f02ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e4f009082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2019259382 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60432==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd5c0fbfd0 T60432) Step #5: ==60432==The signal is caused by a READ memory access. Step #5: ==60432==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f93cec0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93cec0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93cebe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60432==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020169383 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60440==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd4a6e08b0 T60440) Step #5: ==60440==The signal is caused by a READ memory access. Step #5: ==60440==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f82b89f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82b89f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82b89ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60440==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021082019 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60448==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc83281380 T60448) Step #5: ==60448==The signal is caused by a READ memory access. Step #5: ==60448==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f92affc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92affc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92aff9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60448==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021994136 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60456==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe44b9c920 T60456) Step #5: ==60456==The signal is caused by a READ memory access. Step #5: ==60456==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f4c11b9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c11b9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c11b7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2022908572 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; wrc/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50c30b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14073841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58e295f0 T27830) Step #5: ==27830==The signal is caused by a READ memory access. Step #5: ==27830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ba15df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ba15dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba15bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 14970394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3120a050 T27846) Step #5: ==27846==The signal is caused by a READ memory access. Step #5: ==27846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc238f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc238f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc238d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 15866126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc3e73e0 T27862) Step #5: ==27862==The signal is caused by a READ memory access. Step #5: ==27862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa702c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa702c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa702a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 16757400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ce7fb70 T27878) Step #5: ==27878==The signal is caused by a READ memory access. Step #5: ==27878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27dce4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27dce4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27dce2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 17650595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9d476250 T27894) Step #5: ==27894==The signal is caused by a READ memory access. Step #5: ==27894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd39ea8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd39ea8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer:ill process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60464==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffda8363570 T60464) Step #5: ==60464==The signal is caused by a READ memory access. Step #5: ==60464==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f6197aa08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6197aa0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6197a7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60464==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2023826156 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60472==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffa03a0c60 T60472) Step #5: ==60472==The signal is caused by a READ memory access. Step #5: ==60472==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f683d4028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f683d402a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f683d3e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60472==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024738345 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60480==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd289a130 T60480) Step #5: ==60480==The signal is caused by a READ memory access. Step #5: ==60480==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f62458188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6245818a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62457f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025644161 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60488==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc6ba78660 T60488) Step #5: ==60488==The signal is caused by a READ memory access. Step #5: ==60488==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7efc90d778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bb:FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd39ea6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 18546157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff37659d20 T27910) Step #5: ==27910==The signal is caused by a READ memory access. Step #5: ==27910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcee86b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcee86b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcee868e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 19444401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d0573b0 T27926) Step #5: ==27926==The signal is caused by a READ memory access. Step #5: ==27926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6359dd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6359dd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6359db1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 20337039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27944==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4aa09db0 T27944) Step #5: ==27944==The signal is caused by a READ memory access. Step #5: ==27944==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f411bc118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f411bc11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f411bbef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27944==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000a373ca0ca) Step #5: #6 0x7efc90d77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc90d55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026555980 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60496==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd75af410 T60496) Step #5: ==60496==The signal is caused by a READ memory access. Step #5: ==60496==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2c587248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c58724a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c58702082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60496==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2027470890 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60504==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffca87a8420 T000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 21232941 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc9c68a0 T27961) Step #5: ==27961==The signal is caused by a READ memory access. Step #5: ==27961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f695197d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f695197da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695195b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 22128261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdbc69f0 T27978) Step #5: ==27978==The signal is caused by a READ memory access. Step #5: ==27978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f886ecfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f886ecfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f886ecdb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23026603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==27994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3d9df9c0 T27994) Step #5: ==27994==The signal is caused by a READ memory access. Step #5: ==27994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2016018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb201601a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2015df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==27994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 23925969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x0060504) Step #5: ==60504==The signal is caused by a READ memory access. Step #5: ==60504==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f1118f8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1118f8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1118f6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2028383523 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60512==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc591d98e0 T60512) Step #5: ==60512==The signal is caused by a READ memory access. Step #5: ==60512==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fab30d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab30d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab30d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60512==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e0000056f8d sp 0x7ffe87b96690 T28010) Step #5: ==28010==The signal is caused by a READ memory access. Step #5: ==28010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca18be58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca18be5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca18bc3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 24818084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08499320 T28026) Step #5: ==28026==The signal is caused by a READ memory access. Step #5: ==28026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae7d3bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae7d3bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7d39a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_bi6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029293087 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60520==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe9a16cd00 T60520) Step #5: ==60520==The signal is caused by a READ memory access. Step #5: ==60520==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5142d3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5142d3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5142d1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60520==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2030203090 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffde3bd42e0 T60528) Step #5: ==60528==The signal is caused by a READ memory access. Step #5: ==60528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f214ff0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f214ff0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuznary_ids Step #5: ==28026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 25713476 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec332bdf0 T28042) Step #5: ==28042==The signal is caused by a READ memory access. Step #5: ==28042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdabb0708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdabb070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdabb04e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 26604621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeedb0d0c0 T28058) Step #5: ==28058==The signal is caused by a READ memory access. Step #5: ==28058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52f1d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52f1d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52f1d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 27498619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd14ae9b30 T28074) Step #5: ==28074==The signal is caused by a READ memory access. Step #5: ==28074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5de63b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5de63b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5de6391082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 28394528 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28090==ERROR: Uzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f214feea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2031113711 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60536==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff76c70200 T60536) Step #5: ==60536==The signal is caused by a READ memory access. Step #5: ==60536==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa8f9d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8f9d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8f9ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60536==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032028695 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffe3ee1fca0 T60544) Step #5: ==60544==The signal is caused by a READ memory access. Step #5: ==60544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f97f8a518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97f8a51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97f8a2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032942451 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd8d66fca0 T60552) Step #5: ==60552==The signal is caused by a READ memory access. Step #5: ==60552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5db58ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5db58baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5db5898082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033850260 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, ndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd971e9680 T28090) Step #5: ==28090==The signal is caused by a READ memory access. Step #5: ==28090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d89dcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d89dcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d89daa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 29293132 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9c5bd490 T28106) Step #5: ==28106==The signal is caused by a READ memory access. Step #5: ==28106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65ccf3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65ccf3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65ccf1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSani0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60560==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd0edf82a0 T60560) Step #5: ==60560==The signal is caused by a READ memory access. Step #5: ==60560==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa3005b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3005b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa30058f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60560==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034760587 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff0521c6f0 T60568) Step #5: ==60568==The signal is caused by a READ memory access. Step #5: ==60568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f89cbe1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89cbe1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89cbdf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2035671108 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60576==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee3288a70 T60576) Step #5: ==60576==The signal is caused by a READ memory access. Step #5: ==60576==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fdef7dc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdef7dc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdef7da5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60576==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2036576643 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60584==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffee10115c0 T60584) Step #5: ==60584==The signal is caused by a READ memory access. Step #5: ==60584==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteDatizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 30185772 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc36e60fb0 T28122) Step #5: ==28122==The signal is caused by a READ memory access. Step #5: ==28122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f1ed868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f1ed86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f1ed64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31075461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc10c0360 T28138) Step #5: ==28138==The signal is caused by a READ memory access. Step #5: ==28138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42f75788a6 (/lib/x86_64-ta (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb4b15c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4b15c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4b159e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60584==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2037486602 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60592==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffff6086140 T60592) Step #5: ==60592==The signal is caused by a READ memory access. Step #5: ==60592==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fb0ac3b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0ac3b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0ac396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60592==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038398621 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60600==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffc39e08360 T60600) Step #5: ==60600==The signal is caused by a READ memory access. Step #5: ==60600==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f9bd00278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bd0027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd0005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039304329 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60608==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdd643cec0 T60608) Step #5: ==60608==The signal is caused by a READ memory access. Step #5: ==60608==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fa15c5128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa15c512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa15c4f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanlinux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42f7578a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42f7556082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 31974573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe78603030 T28154) Step #5: ==28154==The signal is caused by a READ memory access. Step #5: ==28154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78c640c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78c640ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78c63ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 32867444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdbc81a60 T28170) Step #5: ==28170==The signal is caused by a READ memory access. Step #5: ==28170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac587908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac58790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac5876e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 33761526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf22e7af0 T28186) Step #5: ==28186==The signal is caused by a READ memory access. Step #5: ==28186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f620ca7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f620ca7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f620ca59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60608==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2040212299 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60616==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fffd3a38b30 T60616) Step #5: ==60616==The signal is caused by a READ memory access. Step #5: ==60616==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f52ba5878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52ba587a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52ba565082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041121642 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60624==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff4d2b3a30 T60624) Step #5: ==60624==The signal is caused by a READ memory access. Step #5: ==60624==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f2608ddf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2608ddfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2608dbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60624==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042031815 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffcdedc3130 T60632) Step #5: ==60632==The signal is caused by a READ memory access. Step #5: ==60632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f5b92ef28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b92ef2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b92ed0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042939380 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60640==ERROR: UndefinedBehaviorSanitizer: SEviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 34657742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe69d1300 T28202) Step #5: ==28202==The signal is caused by a READ memory access. Step #5: ==28202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba315568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba31556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba31534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 35551775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0d5595c0 T28218) Step #5: ==28218==The signal is caused by a READ memory access. Step #5: ==28218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/lGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7fff6e30e230 T60640) Step #5: ==60640==The signal is caused by a READ memory access. Step #5: ==60640==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7f0f71f288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f71f28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f71f06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60640==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043851721 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffdac0e1f20 T60648) Step #5: ==60648==The signal is caused by a READ memory access. Step #5: ==60648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x7fb391 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) Step #5: #1 0x7fa826 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/bgpd+0x7fa826) Step #5: #2 0x7fa6db in lprofWriteData (out/libfuzzer-coverage-x86_64/bgpd+0x7fa6db) Step #5: #3 0x7f922d in writeFile InstrProfilingFile.c Step #5: #4 0x7f8f91 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/bgpd+0x7f8f91) Step #5: #5 0x7fc0bb1ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0bb1aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44f7e8 in __covrec_AB2968C93D028A03u /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x478e82 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0bb18c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x44026d in __covrec_D4C48148C54C9CE8 (out/libfuzzer-coverage-x86_64/bgpd+0x44026d) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/bgpd+0x7fb391) in __llvm_write_binary_ids Step #5: ==60648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2044760731 Step #5: INFO: Loaded 1 modules (72900 inline 8-bit counters): 72900 [0xc5b0c8, 0xc6cd8c), Step #5: INFO: Loaded 1 PC tables (72900 PCs): 72900 [0x9bc7c0,0xad9400), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge52.txt' Step #5: MERGE-INNER: 5991 total files; 5991 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 35Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60656==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000007fb391 bp 0x000000060d88 sp 0x7ffd3181f430 T60656) Step #5: ==60656==The signal is caused by a READ memory access. Step #5: ==60656==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ==52== libFuzzer: run interrupted; exiting Step #5: ==60658== libFuzzer: run interrupted; exiting Step #5: ==60656== libFuzzer: run interrupted; exiting Step #5: ibfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2545fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2545fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2545da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 36445492 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19b3c3f0 T28234) Step #5: ==28234==The signal is caused by a READ memory access. Step #5: ==28234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04120078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0412007a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0411fe5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 37338649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff966adc70 T28250) Step #5: ==28250==The signal is caused by a READ memory access. Step #5: ==28250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f789e6788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f789e678a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f789e656082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 38228344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc473b0680 T28266) Step #5: ==28266==The signal is caused by a READ memory access. Step #5: ==28266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a856fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a856fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a856da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 39119287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd05cf6d00 T28282) Step #5: ==28282==The signal is caused by a READ memory access. Step #5: ==28282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd173138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd17313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd172f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40015251 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb7a957e0 T28298) Step #5: ==28298==The signal is caused by a READ memory access. Step #5: ==28298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f174568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f17456a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f17434082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 40910329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6c5e3530 T28314) Step #5: ==28314==The signal is caused by a READ memory access. Step #5: ==28314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea518038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea51803a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea517e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 41800676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8abff520 T28330) Step #5: ==28330==The signal is caused by a READ memory access. Step #5: ==28330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24476d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24476d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24476af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 42697856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea86c75e0 T28346) Step #5: ==28346==The signal is caused by a READ memory access. Step #5: ==28346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb613268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb61326a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb61304082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 43593229 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5b58b4a0 T28362) Step #5: ==28362==The signal is caused by a READ memory access. Step #5: ==28362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8bedc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8bedc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8beda0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 44495119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb3d4b4c0 T28377) Step #5: ==28377==The signal is caused by a READ memory access. Step #5: ==28377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6600bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6600bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6600bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 45392822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda24d92e0 T28393) Step #5: ==28393==The signal is caused by a READ memory access. Step #5: ==28393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75793568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7579356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7579334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 46293316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28408==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3049c1f0 T28408) Step #5: ==28408==The signal is caused by a READ memory access. Step #5: ==28408==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7342b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7342b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7342b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28408==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 47188979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc0c15020 T28424) Step #5: ==28424==The signal is caused by a READ memory access. Step #5: ==28424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31991c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31991c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31991a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48082358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe608d7ba0 T28438) Step #5: ==28438==The signal is caused by a READ memory access. Step #5: ==28438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30aabc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30aabc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30aaba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 48972700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8c88f550 T28454) Step #5: ==28454==The signal is caused by a READ memory access. Step #5: ==28454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3cdec408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cdec40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cdec1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 49868468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7d13b780 T28470) Step #5: ==28470==The signal is caused by a READ memory access. Step #5: ==28470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f719a66f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f719a66fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f719a64d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 50762304 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e16c2a0 T28486) Step #5: ==28486==The signal is caused by a READ memory access. Step #5: ==28486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d5f70f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d5f70fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d5f6ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 51659630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe13b6fa0 T28502) Step #5: ==28502==The signal is caused by a READ memory access. Step #5: ==28502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44f4fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44f4fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44f4fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 52550949 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5a84fa0 T28518) Step #5: ==28518==The signal is caused by a READ memory access. Step #5: ==28518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8b1af48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8b1af4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8b1ad2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 53444336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9eb8fa50 T28534) Step #5: ==28534==The signal is caused by a READ memory access. Step #5: ==28534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb60a2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb60a2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb60a2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 54338892 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc28e5ddb0 T28550) Step #5: ==28550==The signal is caused by a READ memory access. Step #5: ==28550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4480ff18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4480ff1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4480fcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 55233891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce34929f0 T28566) Step #5: ==28566==The signal is caused by a READ memory access. Step #5: ==28566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8480b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8480b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8480b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 56130037 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4f5f50a0 T28585) Step #5: ==28585==The signal is caused by a READ memory access. Step #5: ==28585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48c033a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48c033aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48c0318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57021160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0225540 T28602) Step #5: ==28602==The signal is caused by a READ memory access. Step #5: ==28602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e4af7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e4af7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e4af59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 57917293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd09b45880 T28618) Step #5: ==28618==The signal is caused by a READ memory access. Step #5: ==28618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04d857f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04d857fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04d855d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 58811051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc84fb00e0 T28634) Step #5: ==28634==The signal is caused by a READ memory access. Step #5: ==28634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59261698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5926169a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5926147082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 59702289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4fa9cc60 T28650) Step #5: ==28650==The signal is caused by a READ memory access. Step #5: ==28650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f830f97d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f830f97da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f830f95b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 60596224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc500b87b0 T28666) Step #5: ==28666==The signal is caused by a READ memory access. Step #5: ==28666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82963b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82963b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8296397082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 61492827 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd79596630 T28682) Step #5: ==28682==The signal is caused by a READ memory access. Step #5: ==28682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28048438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2804843a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2804821082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 62378992 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded5112a0 T28698) Step #5: ==28698==The signal is caused by a READ memory access. Step #5: ==28698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f694acbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f694acbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f694ac9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 63268360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3845aa0 T28714) Step #5: ==28714==The signal is caused by a READ memory access. Step #5: ==28714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd508d258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd508d25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd508d03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 64158897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc17c1920 T28730) Step #5: ==28730==The signal is caused by a READ memory access. Step #5: ==28730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5284418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc528441a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc52841f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65047836 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea691b430 T28746) Step #5: ==28746==The signal is caused by a READ memory access. Step #5: ==28746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe87fb188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe87fb18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe87faf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 65937436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb9ca95c0 T28762) Step #5: ==28762==The signal is caused by a READ memory access. Step #5: ==28762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff022d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff022d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff022d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 66832854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddfce3f60 T28778) Step #5: ==28778==The signal is caused by a READ memory access. Step #5: ==28778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66e7ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66e7ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66e7c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 67725223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28796==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe097e9230 T28796) Step #5: ==28796==The signal is caused by a READ memory access. Step #5: ==28796==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f729a4378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f729a437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f729a415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28796==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 68616058 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdca4bbec0 T28814) Step #5: ==28814==The signal is caused by a READ memory access. Step #5: ==28814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6397598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff639759a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff639737082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 69512788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff645a8ef0 T28830) Step #5: ==28830==The signal is caused by a READ memory access. Step #5: ==28830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5942ca68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5942ca6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5942c84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 70404972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed930efa0 T28846) Step #5: ==28846==The signal is caused by a READ memory access. Step #5: ==28846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa81d3478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa81d347a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa81d325082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 71298258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5ad51be0 T28862) Step #5: ==28862==The signal is caused by a READ memory access. Step #5: ==28862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9a75068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9a7506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a74e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 72193751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f99f9c0 T28878) Step #5: ==28878==The signal is caused by a READ memory access. Step #5: ==28878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57badcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57badcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57badaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73089171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc27b02010 T28894) Step #5: ==28894==The signal is caused by a READ memory access. Step #5: ==28894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3de55cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3de55cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de55a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 73985987 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda5682910 T28910) Step #5: ==28910==The signal is caused by a READ memory access. Step #5: ==28910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e1ebf48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e1ebf4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e1ebd2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 74876200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7f51b970 T28926) Step #5: ==28926==The signal is caused by a READ memory access. Step #5: ==28926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40080838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4008083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4008061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 75770817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8a67c70 T28942) Step #5: ==28942==The signal is caused by a READ memory access. Step #5: ==28942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcb713b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcb713ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcb7119082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 76666083 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4e38ece0 T28958) Step #5: ==28958==The signal is caused by a READ memory access. Step #5: ==28958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f891a2b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f891a2b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f891a297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 77558031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff937887f0 T28974) Step #5: ==28974==The signal is caused by a READ memory access. Step #5: ==28974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62731a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62731a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f627317e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 78456207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==28990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1fe35f80 T28990) Step #5: ==28990==The signal is caused by a READ memory access. Step #5: ==28990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62e50588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62e5058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62e5036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==28990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 79356992 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc643c3510 T29006) Step #5: ==29006==The signal is caused by a READ memory access. Step #5: ==29006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d9072f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d9072fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d9070d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 80249415 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff67be32f0 T29022) Step #5: ==29022==The signal is caused by a READ memory access. Step #5: ==29022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff84c4478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff84c447a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84c425082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 81141970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefe5fd610 T29038) Step #5: ==29038==The signal is caused by a READ memory access. Step #5: ==29038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f337624f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f337624fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f337622d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82041480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd237b83c0 T29054) Step #5: ==29054==The signal is caused by a READ memory access. Step #5: ==29054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0df8cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0df8cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0df8ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 82933485 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2b560040 T29070) Step #5: ==29070==The signal is caused by a READ memory access. Step #5: ==29070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8967838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc896783a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc896761082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 83825491 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb4310690 T29086) Step #5: ==29086==The signal is caused by a READ memory access. Step #5: ==29086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8001158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc800115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8000f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 84723914 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff394ab610 T29102) Step #5: ==29102==The signal is caused by a READ memory access. Step #5: ==29102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9353dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9353dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9353da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 85616514 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1488c6c0 T29118) Step #5: ==29118==The signal is caused by a READ memory access. Step #5: ==29118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a4f9908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a4f990a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a4f96e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 86507874 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8529b1d0 T29134) Step #5: ==29134==The signal is caused by a READ memory access. Step #5: ==29134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea0a2c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea0a2c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea0a2a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 87400918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae6cd620 T29150) Step #5: ==29150==The signal is caused by a READ memory access. Step #5: ==29150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f731310e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f731310ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73130ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 88295237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe66ae77e0 T29166) Step #5: ==29166==The signal is caused by a READ memory access. Step #5: ==29166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1b194a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1b194aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b1928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 89191339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff997c8860 T29182) Step #5: ==29182==The signal is caused by a READ memory access. Step #5: ==29182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f5bdd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f5bdd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f5bdb6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90088923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdbd66bd0 T29198) Step #5: ==29198==The signal is caused by a READ memory access. Step #5: ==29198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1620ab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1620ab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1620a8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 90982366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9af7a3f0 T29214) Step #5: ==29214==The signal is caused by a READ memory access. Step #5: ==29214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa256ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa256ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa256dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 91876234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe31be56c0 T29230) Step #5: ==29230==The signal is caused by a READ memory access. Step #5: ==29230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff553b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff553b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff553b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 92767400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc16b9fb50 T29246) Step #5: ==29246==The signal is caused by a READ memory access. Step #5: ==29246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f728a6d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f728a6d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f728a6b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 93659869 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbb0b3400 T29262) Step #5: ==29262==The signal is caused by a READ memory access. Step #5: ==29262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb21cd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb21cd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb21caf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 94552995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe20e6a00 T29278) Step #5: ==29278==The signal is caused by a READ memory access. Step #5: ==29278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91240bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91240bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f912409d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 95455763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb2594e0 T29297) Step #5: ==29297==The signal is caused by a READ memory access. Step #5: ==29297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9f6abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9f6abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9f6a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 96351030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfde9b020 T29314) Step #5: ==29314==The signal is caused by a READ memory access. Step #5: ==29314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feae14f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feae14f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feae14d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 97247909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb133cb00 T29330) Step #5: ==29330==The signal is caused by a READ memory access. Step #5: ==29330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d0d7518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d0d751a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d0d72f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 98141166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ff45460 T29346) Step #5: ==29346==The signal is caused by a READ memory access. Step #5: ==29346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f82246d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f82246d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f82246af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99030583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeecb59ba0 T29362) Step #5: ==29362==The signal is caused by a READ memory access. Step #5: ==29362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8d45508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8d4550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8d452e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 99925566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0754fe30 T29378) Step #5: ==29378==The signal is caused by a READ memory access. Step #5: ==29378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0d122f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0d122fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0d120d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 100816319 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff97ea01f0 T29394) Step #5: ==29394==The signal is caused by a READ memory access. Step #5: ==29394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71ce49c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71ce49ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71ce47a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 101711338 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41688bd0 T29410) Step #5: ==29410==The signal is caused by a READ memory access. Step #5: ==29410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec28cf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec28cf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec28cd4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 102610008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe39d34650 T29426) Step #5: ==29426==The signal is caused by a READ memory access. Step #5: ==29426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fc68d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fc68d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fc68b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 103503032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfadab5d0 T29442) Step #5: ==29442==The signal is caused by a READ memory access. Step #5: ==29442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f553092f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f553092fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f553090d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 104404429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4439cf10 T29458) Step #5: ==29458==The signal is caused by a READ memory access. Step #5: ==29458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a2e4508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a2e450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a2e42e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 105299770 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa921bde0 T29474) Step #5: ==29474==The signal is caused by a READ memory access. Step #5: ==29474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa056eef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa056eefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa056ecd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 106197718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaf8f2530 T29490) Step #5: ==29490==The signal is caused by a READ memory access. Step #5: ==29490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fc40118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc4011a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc3fef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107094483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7de17c40 T29506) Step #5: ==29506==The signal is caused by a READ memory access. Step #5: ==29506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e433f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e433f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e433d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 107988049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc792cb90 T29522) Step #5: ==29522==The signal is caused by a READ memory access. Step #5: ==29522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ff93bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ff93bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ff939d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 108885669 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff57b66ff0 T29538) Step #5: ==29538==The signal is caused by a READ memory access. Step #5: ==29538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff17a2b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff17a2b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17a292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 109779120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8b7350d0 T29554) Step #5: ==29554==The signal is caused by a READ memory access. Step #5: ==29554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f011aaad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f011aaada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f011aa8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 110675652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaf3c4fa0 T29570) Step #5: ==29570==The signal is caused by a READ memory access. Step #5: ==29570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90628678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9062867a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9062845082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 111565073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc92359010 T29585) Step #5: ==29585==The signal is caused by a READ memory access. Step #5: ==29585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37ff7058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37ff705a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37ff6e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 112463173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe247bdea0 T29601) Step #5: ==29601==The signal is caused by a READ memory access. Step #5: ==29601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fd482b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fd482ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fd4809082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 113358812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29616==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e10e910 T29616) Step #5: ==29616==The signal is caused by a READ memory access. Step #5: ==29616==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b8bdd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b8bdd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b8bdb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 114251318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe94d7cfb0 T29630) Step #5: ==29630==The signal is caused by a READ memory access. Step #5: ==29630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f79a2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f79a2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f79a0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 115142075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe049b0930 T29646) Step #5: ==29646==The signal is caused by a READ memory access. Step #5: ==29646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bf482c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bf482ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf480a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116040086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff56cae8c0 T29662) Step #5: ==29662==The signal is caused by a READ memory access. Step #5: ==29662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fec6db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fec6dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fec6b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 116936751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b0755d0 T29678) Step #5: ==29678==The signal is caused by a READ memory access. Step #5: ==29678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70e25798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70e2579a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e2557082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 117826462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec0956470 T29694) Step #5: ==29694==The signal is caused by a READ memory access. Step #5: ==29694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec506298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec50629a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec50607082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 118718094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce6b6b9c0 T29710) Step #5: ==29710==The signal is caused by a READ memory access. Step #5: ==29710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe97d2e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe97d2e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe97d2c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 119612130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd43de8f0 T29726) Step #5: ==29726==The signal is caused by a READ memory access. Step #5: ==29726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f236329f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f236329fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f236327d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 120509647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd411c4400 T29742) Step #5: ==29742==The signal is caused by a READ memory access. Step #5: ==29742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe19fc218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe19fc21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe19fbff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 121404798 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef2b66460 T29761) Step #5: ==29761==The signal is caused by a READ memory access. Step #5: ==29761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2e29cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2e29cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2e29ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 122295961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4f515e10 T29778) Step #5: ==29778==The signal is caused by a READ memory access. Step #5: ==29778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde794448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde79444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde79422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 123196788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa0559620 T29794) Step #5: ==29794==The signal is caused by a READ memory access. Step #5: ==29794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14e8d698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14e8d69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14e8d47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124093390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd817858c0 T29810) Step #5: ==29810==The signal is caused by a READ memory access. Step #5: ==29810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45fc12f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45fc12fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45fc10d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 124983280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe74d27920 T29826) Step #5: ==29826==The signal is caused by a READ memory access. Step #5: ==29826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1c72d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1c72d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1c72b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 125880367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b04ab30 T29842) Step #5: ==29842==The signal is caused by a READ memory access. Step #5: ==29842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45669ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45669aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f456698a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 126773506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7567bb90 T29858) Step #5: ==29858==The signal is caused by a READ memory access. Step #5: ==29858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4460c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4460c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4460a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 127673179 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffab2d7c40 T29874) Step #5: ==29874==The signal is caused by a READ memory access. Step #5: ==29874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fac0468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fac046a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fac024082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 128561019 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8647a180 T29890) Step #5: ==29890==The signal is caused by a READ memory access. Step #5: ==29890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5145218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd514521a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5144ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 129448761 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd699d3200 T29906) Step #5: ==29906==The signal is caused by a READ memory access. Step #5: ==29906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc7ba7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc7ba7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc7ba5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 130342903 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7180ee30 T29925) Step #5: ==29925==The signal is caused by a READ memory access. Step #5: ==29925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c578b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c578b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c57897082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 131225074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe95f03100 T29942) Step #5: ==29942==The signal is caused by a READ memory access. Step #5: ==29942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3a16c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3a16c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a16a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 132110881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66b4b330 T29958) Step #5: ==29958==The signal is caused by a READ memory access. Step #5: ==29958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35023408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3502340a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350231e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133005726 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f0ddab0 T29974) Step #5: ==29974==The signal is caused by a READ memory access. Step #5: ==29974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f7070f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f7070fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f706ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 133906163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==29990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd42234510 T29990) Step #5: ==29990==The signal is caused by a READ memory access. Step #5: ==29990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56ee00e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56ee00ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56edfec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==29990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 134806016 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76bedca0 T30006) Step #5: ==30006==The signal is caused by a READ memory access. Step #5: ==30006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29a00338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29a0033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29a0011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 135696250 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff83886100 T30022) Step #5: ==30022==The signal is caused by a READ memory access. Step #5: ==30022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf201068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf20106a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf200e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 136591748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5d440710 T30038) Step #5: ==30038==The signal is caused by a READ memory access. Step #5: ==30038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3fe5ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3fe5caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3fe5a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 137483524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc20525930 T30054) Step #5: ==30054==The signal is caused by a READ memory access. Step #5: ==30054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5bed2b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5bed2b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5bed293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 138379182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb877d8e0 T30070) Step #5: ==30070==The signal is caused by a READ memory access. Step #5: ==30070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d3254b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d3254ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d32529082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 139275153 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec11b7360 T30086) Step #5: ==30086==The signal is caused by a READ memory access. Step #5: ==30086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1d3a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1d3a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1d39f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 140170171 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8825af50 T30102) Step #5: ==30102==The signal is caused by a READ memory access. Step #5: ==30102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cc956c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cc956ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cc954a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141067976 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1003470 T30118) Step #5: ==30118==The signal is caused by a READ memory access. Step #5: ==30118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6cf0b4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cf0b4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf0b28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 141962098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2acabf30 T30134) Step #5: ==30134==The signal is caused by a READ memory access. Step #5: ==30134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd253988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd25398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd25376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 142854204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6e759a40 T30150) Step #5: ==30150==The signal is caused by a READ memory access. Step #5: ==30150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8bf5de88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bf5de8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bf5dc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 143752561 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdbd65100 T30166) Step #5: ==30166==The signal is caused by a READ memory access. Step #5: ==30166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a200a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a200a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2007e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 144647078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9875dfd0 T30182) Step #5: ==30182==The signal is caused by a READ memory access. Step #5: ==30182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1452cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1452cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1452a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 145544644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd330baad0 T30198) Step #5: ==30198==The signal is caused by a READ memory access. Step #5: ==30198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d1a2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d1a2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d1a2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 146436280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebcea6450 T30214) Step #5: ==30214==The signal is caused by a READ memory access. Step #5: ==30214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f435ca398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f435ca39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f435ca17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 147326342 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc617f4a0 T30230) Step #5: ==30230==The signal is caused by a READ memory access. Step #5: ==30230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd162558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd16255a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd16233082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 148217390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea168d610 T30246) Step #5: ==30246==The signal is caused by a READ memory access. Step #5: ==30246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde543388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde54338a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde54316082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 149114500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4f5055d0 T30262) Step #5: ==30262==The signal is caused by a READ memory access. Step #5: ==30262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb49d3488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb49d348a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb49d326082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150009807 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc42914810 T30278) Step #5: ==30278==The signal is caused by a READ memory access. Step #5: ==30278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcea4a048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcea4a04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcea49e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 150900357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbf3ea840 T30294) Step #5: ==30294==The signal is caused by a READ memory access. Step #5: ==30294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc61c8bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc61c8bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc61c89b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 151796607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd157b7140 T30310) Step #5: ==30310==The signal is caused by a READ memory access. Step #5: ==30310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b14b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b14b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b14b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 152697089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc36999360 T30326) Step #5: ==30326==The signal is caused by a READ memory access. Step #5: ==30326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f258863d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f258863da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258861b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 153590075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9b7eb7f0 T30342) Step #5: ==30342==The signal is caused by a READ memory access. Step #5: ==30342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f560c9128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f560c912a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f560c8f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 154479081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6de15a40 T30358) Step #5: ==30358==The signal is caused by a READ memory access. Step #5: ==30358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdce62f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdce62f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdce62ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 155371846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b7d0500 T30374) Step #5: ==30374==The signal is caused by a READ memory access. Step #5: ==30374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b616d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b616d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b616b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 156267133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd90913b90 T30390) Step #5: ==30390==The signal is caused by a READ memory access. Step #5: ==30390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17e1ade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17e1adea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17e1abc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 157167166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9c64da30 T30406) Step #5: ==30406==The signal is caused by a READ memory access. Step #5: ==30406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a64ff88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a64ff8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a64fd6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158058029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe273a3920 T30422) Step #5: ==30422==The signal is caused by a READ memory access. Step #5: ==30422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1fdf4278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1fdf427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1fdf405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 158947261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe481af410 T30438) Step #5: ==30438==The signal is caused by a READ memory access. Step #5: ==30438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a379708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a37970a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a3794e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 159838904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9fd849c0 T30454) Step #5: ==30454==The signal is caused by a READ memory access. Step #5: ==30454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd67d1178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd67d117a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd67d0f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 160733618 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe66187740 T30470) Step #5: ==30470==The signal is caused by a READ memory access. Step #5: ==30470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe587ec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe587ec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe587ea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 161632587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc820ebc80 T30486) Step #5: ==30486==The signal is caused by a READ memory access. Step #5: ==30486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02f17ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02f17ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02f178b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 162528108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e9f1c50 T30502) Step #5: ==30502==The signal is caused by a READ memory access. Step #5: ==30502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe89e0278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe89e027a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe89e005082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 163423977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff11faec20 T30518) Step #5: ==30518==The signal is caused by a READ memory access. Step #5: ==30518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12f77398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12f7739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12f7717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 164312836 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf0fee780 T30534) Step #5: ==30534==The signal is caused by a READ memory access. Step #5: ==30534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e703468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e70346a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e70324082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 165207931 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ccdf1c0 T30550) Step #5: ==30550==The signal is caused by a READ memory access. Step #5: ==30550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4edee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4edee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4edec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166102332 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2a2ffe00 T30568) Step #5: ==30568==The signal is caused by a READ memory access. Step #5: ==30568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feddee688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feddee68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feddee46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 166994618 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3d2864c0 T30585) Step #5: ==30585==The signal is caused by a READ memory access. Step #5: ==30585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4db2d7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4db2d7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4db2d58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 167893012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58c80d10 T30602) Step #5: ==30602==The signal is caused by a READ memory access. Step #5: ==30602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3a68ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3a68aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3a688c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 168789253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58380ec0 T30618) Step #5: ==30618==The signal is caused by a READ memory access. Step #5: ==30618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27179488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2717948a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2717926082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 169683069 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6468aef0 T30634) Step #5: ==30634==The signal is caused by a READ memory access. Step #5: ==30634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe90ad528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe90ad52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe90ad30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 170573562 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe49448a70 T30650) Step #5: ==30650==The signal is caused by a READ memory access. Step #5: ==30650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc213e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc213e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc213e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 171472189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb247ea00 T30666) Step #5: ==30666==The signal is caused by a READ memory access. Step #5: ==30666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbed287b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbed287ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbed2859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 172369208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5a5d1b90 T30682) Step #5: ==30682==The signal is caused by a READ memory access. Step #5: ==30682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b090748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b09074a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b09052082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 173271445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc0248b50 T30698) Step #5: ==30698==The signal is caused by a READ memory access. Step #5: ==30698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd49c1cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd49c1cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd49c1ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 174158047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeebe79f10 T30714) Step #5: ==30714==The signal is caused by a READ memory access. Step #5: ==30714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21a30da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21a30daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a30b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175056084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa47b6c30 T30730) Step #5: ==30730==The signal is caused by a READ memory access. Step #5: ==30730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58020098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5802009a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5801fe7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 175954734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30748==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4ea90b0 T30748) Step #5: ==30748==The signal is caused by a READ memory access. Step #5: ==30748==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff322d458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff322d45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff322d23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30748==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 176855190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeec7e29a0 T30766) Step #5: ==30766==The signal is caused by a READ memory access. Step #5: ==30766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a7fa288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a7fa28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7fa06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 177748461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0023b580 T30782) Step #5: ==30782==The signal is caused by a READ memory access. Step #5: ==30782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06960148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0696014a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0695ff2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 178646736 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd49e17c50 T30798) Step #5: ==30798==The signal is caused by a READ memory access. Step #5: ==30798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffad3d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffad3d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffad3d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 179536069 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa98fe690 T30814) Step #5: ==30814==The signal is caused by a READ memory access. Step #5: ==30814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f641ad348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f641ad34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f641ad12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 180429722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc035df170 T30830) Step #5: ==30830==The signal is caused by a READ memory access. Step #5: ==30830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1427d008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1427d00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1427cde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 181318346 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd228ad450 T30845) Step #5: ==30845==The signal is caused by a READ memory access. Step #5: ==30845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5569d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5569d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5569b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 182214658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30860==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10e51e80 T30860) Step #5: ==30860==The signal is caused by a READ memory access. Step #5: ==30860==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc8f0068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc8f006a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc8efe4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30860==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 183113650 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5291c310 T30876) Step #5: ==30876==The signal is caused by a READ memory access. Step #5: ==30876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2de2ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2de2caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2de2a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184007064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7195cb00 T30890) Step #5: ==30890==The signal is caused by a READ memory access. Step #5: ==30890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c6cab18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c6cab1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c6ca8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 184904888 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc010000e0 T30906) Step #5: ==30906==The signal is caused by a READ memory access. Step #5: ==30906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e2ba258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e2ba25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e2ba03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 185801607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfd7bee50 T30922) Step #5: ==30922==The signal is caused by a READ memory access. Step #5: ==30922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c771d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c771d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c771b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 186697195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34e9dd70 T30938) Step #5: ==30938==The signal is caused by a READ memory access. Step #5: ==30938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ccd7d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ccd7d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ccd7b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 187590423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f6464e0 T30954) Step #5: ==30954==The signal is caused by a READ memory access. Step #5: ==30954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6610aac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6610aaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6610a8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 188484009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97b22430 T30970) Step #5: ==30970==The signal is caused by a READ memory access. Step #5: ==30970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd38b8dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd38b8dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd38b8ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 189383540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==30986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc423a2730 T30986) Step #5: ==30986==The signal is caused by a READ memory access. Step #5: ==30986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66529788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6652978a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6652956082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==30986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 190279326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51d113d0 T31002) Step #5: ==31002==The signal is caused by a READ memory access. Step #5: ==31002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3492baa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3492baaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3492b88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 191171300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde41c58c0 T31018) Step #5: ==31018==The signal is caused by a READ memory access. Step #5: ==31018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd3691d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd3691da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd368fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192069673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0c5f9eb0 T31034) Step #5: ==31034==The signal is caused by a READ memory access. Step #5: ==31034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9872c2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9872c2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9872c0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 192969444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdddb50800 T31050) Step #5: ==31050==The signal is caused by a READ memory access. Step #5: ==31050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f050c3368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f050c336a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f050c314082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 193865907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8fbef1e0 T31066) Step #5: ==31066==The signal is caused by a READ memory access. Step #5: ==31066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1f86228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1f8622a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1f8600082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 194758377 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11a61540 T31082) Step #5: ==31082==The signal is caused by a READ memory access. Step #5: ==31082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0bc768b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0bc768ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0bc7669082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 195654819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff78aa0880 T31098) Step #5: ==31098==The signal is caused by a READ memory access. Step #5: ==31098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f911304a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f911304aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9113028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 196548165 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe60630c30 T31114) Step #5: ==31114==The signal is caused by a READ memory access. Step #5: ==31114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f668758b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f668758ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6687569082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 197445299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb463010 T31130) Step #5: ==31130==The signal is caused by a READ memory access. Step #5: ==31130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff32036f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff32036fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff32034d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 198333509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62e52030 T31146) Step #5: ==31146==The signal is caused by a READ memory access. Step #5: ==31146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03247b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03247b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0324794082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 199227231 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee967b100 T31162) Step #5: ==31162==The signal is caused by a READ memory access. Step #5: ==31162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc161fa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc161fa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc161f82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 200123960 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbe7dac50 T31178) Step #5: ==31178==The signal is caused by a READ memory access. Step #5: ==31178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5677cdc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5677cdca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5677cba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201018301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea160d160 T31197) Step #5: ==31197==The signal is caused by a READ memory access. Step #5: ==31197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe75dbd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe75dbd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe75dbb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 201909882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdabd94140 T31214) Step #5: ==31214==The signal is caused by a READ memory access. Step #5: ==31214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5282b338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5282b33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5282b11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 202800361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdafc51ca0 T31230) Step #5: ==31230==The signal is caused by a READ memory access. Step #5: ==31230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a0dd118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a0dd11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a0dcef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 203692368 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25237880 T31246) Step #5: ==31246==The signal is caused by a READ memory access. Step #5: ==31246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02bda5f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02bda5fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02bda3d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 204585825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc8483e0 T31262) Step #5: ==31262==The signal is caused by a READ memory access. Step #5: ==31262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5948378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc594837a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc594815082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 205480107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8a115190 T31278) Step #5: ==31278==The signal is caused by a READ memory access. Step #5: ==31278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68facca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68faccaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68faca8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 206377322 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc619650e0 T31294) Step #5: ==31294==The signal is caused by a READ memory access. Step #5: ==31294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80ca07d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80ca07da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80ca05b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 207271547 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf3108e10 T31310) Step #5: ==31310==The signal is caused by a READ memory access. Step #5: ==31310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faaf6a3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf6a3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf6a1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 208166311 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe0cb7040 T31326) Step #5: ==31326==The signal is caused by a READ memory access. Step #5: ==31326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13aeeb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13aeeb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13aee8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209063261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfa57c0d0 T31342) Step #5: ==31342==The signal is caused by a READ memory access. Step #5: ==31342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc548698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc54869a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc54847082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 209959464 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4f8b6b40 T31358) Step #5: ==31358==The signal is caused by a READ memory access. Step #5: ==31358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51287d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51287d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51287ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 210854825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5b73b960 T31374) Step #5: ==31374==The signal is caused by a READ memory access. Step #5: ==31374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f518985a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f518985aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5189838082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 211751907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51ccfd50 T31390) Step #5: ==31390==The signal is caused by a READ memory access. Step #5: ==31390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd8b92d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd8b92da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd8b90b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 212649017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff821ee800 T31406) Step #5: ==31406==The signal is caused by a READ memory access. Step #5: ==31406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65e9af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65e9af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65e9ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 213543675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc72232e20 T31422) Step #5: ==31422==The signal is caused by a READ memory access. Step #5: ==31422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f700ee1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f700ee1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f700edfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 214438230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff18facf60 T31438) Step #5: ==31438==The signal is caused by a READ memory access. Step #5: ==31438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f832666c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f832666ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f832664a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 215334724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce87bae20 T31454) Step #5: ==31454==The signal is caused by a READ memory access. Step #5: ==31454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe289cc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe289cc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe289ca1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 216233206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb732fc30 T31470) Step #5: ==31470==The signal is caused by a READ memory access. Step #5: ==31470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c5c4958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c5c495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c5c473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 217138076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9f7e4c0 T31486) Step #5: ==31486==The signal is caused by a READ memory access. Step #5: ==31486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26120f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26120f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26120ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218038956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec033b1f0 T31502) Step #5: ==31502==The signal is caused by a READ memory access. Step #5: ==31502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29faa4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29faa4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29faa2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 218932999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe17ebea70 T31518) Step #5: ==31518==The signal is caused by a READ memory access. Step #5: ==31518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f380ab9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f380ab9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f380ab78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 219829649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5029afd0 T31534) Step #5: ==31534==The signal is caused by a READ memory access. Step #5: ==31534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fa47378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fa4737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fa4715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 220722638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd323ef090 T31550) Step #5: ==31550==The signal is caused by a READ memory access. Step #5: ==31550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c0e8228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c0e822a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c0e800082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 221614394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedfcc0c80 T31566) Step #5: ==31566==The signal is caused by a READ memory access. Step #5: ==31566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38a3f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38a3f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a3f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 222508230 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd3dad490 T31582) Step #5: ==31582==The signal is caused by a READ memory access. Step #5: ==31582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14f56cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14f56cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14f56aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 223403795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca0f226f0 T31598) Step #5: ==31598==The signal is caused by a READ memory access. Step #5: ==31598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19a53b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19a53b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a5390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 224299139 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe90c828e0 T31614) Step #5: ==31614==The signal is caused by a READ memory access. Step #5: ==31614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d881f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d881f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d881d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 225193743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff734c9480 T31630) Step #5: ==31630==The signal is caused by a READ memory access. Step #5: ==31630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23d36f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23d36f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d36d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226088326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff84074220 T31646) Step #5: ==31646==The signal is caused by a READ memory access. Step #5: ==31646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a33a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a33a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a33a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 226985306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe8c15b30 T31662) Step #5: ==31662==The signal is caused by a READ memory access. Step #5: ==31662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1fc5888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1fc588a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1fc566082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 227879174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0bcbd2c0 T31678) Step #5: ==31678==The signal is caused by a READ memory access. Step #5: ==31678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f156316e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f156316ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f156314c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 228780431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31696==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9a4030a0 T31696) Step #5: ==31696==The signal is caused by a READ memory access. Step #5: ==31696==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c3ed338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c3ed33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3ed11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31696==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 229670987 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfc5877d0 T31713) Step #5: ==31713==The signal is caused by a READ memory access. Step #5: ==31713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36215ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36215caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36215a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 230564983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd90258fb0 T31730) Step #5: ==31730==The signal is caused by a READ memory access. Step #5: ==31730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1763fdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1763fdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1763fb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 231463962 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaddb1d70 T31746) Step #5: ==31746==The signal is caused by a READ memory access. Step #5: ==31746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bcdaac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bcdaaca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bcda8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 232362297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2a3cbc50 T31762) Step #5: ==31762==The signal is caused by a READ memory access. Step #5: ==31762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f2d0af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f2d0afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f2d08d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 1999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 233255566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedf791b60 T31778) Step #5: ==31778==The signal is caused by a READ memory access. Step #5: ==31778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8b569d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8b569da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8b567b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 234152282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef3019720 T31794) Step #5: ==31794==The signal is caused by a READ memory access. Step #5: ==31794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04570b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04570b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0457096082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235043840 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff926e1ee0 T31810) Step #5: ==31810==The signal is caused by a READ memory access. Step #5: ==31810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fc9a308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fc9a30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fc9a0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 235937405 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31828==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1225b300 T31828) Step #5: ==31828==The signal is caused by a READ memory access. Step #5: ==31828==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4180258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd418025a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd418003082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31828==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 236835419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd55364a80 T31846) Step #5: ==31846==The signal is caused by a READ memory access. Step #5: ==31846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee46e4d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee46e4da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee46e2b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 237730385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd192f200 T31862) Step #5: ==31862==The signal is caused by a READ memory access. Step #5: ==31862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a4c1158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a4c115a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a4c0f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 238623063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6e559d40 T31878) Step #5: ==31878==The signal is caused by a READ memory access. Step #5: ==31878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b65bae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b65baea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b65b8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 239514493 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3faec540 T31894) Step #5: ==31894==The signal is caused by a READ memory access. Step #5: ==31894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8880628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb888062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb888040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 240411463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd917d0920 T31910) Step #5: ==31910==The signal is caused by a READ memory access. Step #5: ==31910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90c2cd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90c2cd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c2cb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 241318533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcf13e140 T31926) Step #5: ==31926==The signal is caused by a READ memory access. Step #5: ==31926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5955e258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5955e25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5955e03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 242215329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedb8b5b80 T31942) Step #5: ==31942==The signal is caused by a READ memory access. Step #5: ==31942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29e3ba58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29e3ba5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29e3b83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243103121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff98a82f70 T31958) Step #5: ==31958==The signal is caused by a READ memory access. Step #5: ==31958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d472028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d47202a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d471e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 243990906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc8108ee0 T31974) Step #5: ==31974==The signal is caused by a READ memory access. Step #5: ==31974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f417fd3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f417fd3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f417fd18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 244888234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==31990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9f2460c0 T31990) Step #5: ==31990==The signal is caused by a READ memory access. Step #5: ==31990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea9b33d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea9b33da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea9b31b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==31990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 245787347 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3ec5f780 T32006) Step #5: ==32006==The signal is caused by a READ memory access. Step #5: ==32006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18967968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1896796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1896774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 246683214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7965e330 T32022) Step #5: ==32022==The signal is caused by a READ memory access. Step #5: ==32022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c316d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c316d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c316b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 247576470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcafe632d0 T32038) Step #5: ==32038==The signal is caused by a READ memory access. Step #5: ==32038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04ddbb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04ddbb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04ddb8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 248470080 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeddb2bdb0 T32054) Step #5: ==32054==The signal is caused by a READ memory access. Step #5: ==32054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81583b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81583b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8158390082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 249368844 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed257b340 T32070) Step #5: ==32070==The signal is caused by a READ memory access. Step #5: ==32070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d661088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d66108a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d660e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 250267143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe38082650 T32086) Step #5: ==32086==The signal is caused by a READ memory access. Step #5: ==32086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13ee3bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13ee3bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13ee39d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 251154067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1d870790 T32102) Step #5: ==32102==The signal is caused by a READ memory access. Step #5: ==32102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f740a6af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f740a6afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740a68d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252048097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9841cce0 T32118) Step #5: ==32118==The signal is caused by a READ memory access. Step #5: ==32118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2fef108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2fef10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2feeee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 252949462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe09761a20 T32134) Step #5: ==32134==The signal is caused by a READ memory access. Step #5: ==32134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f244ea308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f244ea30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f244ea0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 253843868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaa516860 T32150) Step #5: ==32150==The signal is caused by a READ memory access. Step #5: ==32150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cca22b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cca22ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cca209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 254734511 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebee74070 T32166) Step #5: ==32166==The signal is caused by a READ memory access. Step #5: ==32166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc57f1a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc57f1a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc57f182082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 255628501 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17c21b40 T32182) Step #5: ==32182==The signal is caused by a READ memory access. Step #5: ==32182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91b01fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91b01faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91b01d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 256524512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c7cade0 T32198) Step #5: ==32198==The signal is caused by a READ memory access. Step #5: ==32198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe41baa38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe41baa3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe41ba81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 257418835 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0e5d8500 T32214) Step #5: ==32214==The signal is caused by a READ memory access. Step #5: ==32214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b1860e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b1860ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b185ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 258315952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb403bcd0 T32230) Step #5: ==32230==The signal is caused by a READ memory access. Step #5: ==32230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58f33e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58f33e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58f33c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 259212405 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8fc884a0 T32246) Step #5: ==32246==The signal is caused by a READ memory access. Step #5: ==32246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc64c998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc64c99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc64c77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260103777 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded51f870 T32262) Step #5: ==32262==The signal is caused by a READ memory access. Step #5: ==32262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5cac3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5cac3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5cac1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 260993417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe39c3ddd0 T32276) Step #5: ==32276==The signal is caused by a READ memory access. Step #5: ==32276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc17813c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc17813ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc17811a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 261885865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32292==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef26b5a80 T32292) Step #5: ==32292==The signal is caused by a READ memory access. Step #5: ==32292==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e46de78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e46de7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e46dc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32292==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 262782326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0c856660 T32306) Step #5: ==32306==The signal is caused by a READ memory access. Step #5: ==32306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2e98388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2e9838a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2e9816082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 263673388 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd35b5a400 T32322) Step #5: ==32322==The signal is caused by a READ memory access. Step #5: ==32322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbbbbc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbbbbc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbbbb9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 264565215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6d7c1e20 T32338) Step #5: ==32338==The signal is caused by a READ memory access. Step #5: ==32338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5838ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5838ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5838eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 265463978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde4d92e00 T32354) Step #5: ==32354==The signal is caused by a READ memory access. Step #5: ==32354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53f5f588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53f5f58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f5f36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 266355011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7c2ef90 T32370) Step #5: ==32370==The signal is caused by a READ memory access. Step #5: ==32370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f921d1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f921d173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f921d151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 267246654 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5970f250 T32386) Step #5: ==32386==The signal is caused by a READ memory access. Step #5: ==32386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc864e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc864e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc864c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 268138805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7aa45d0 T32402) Step #5: ==32402==The signal is caused by a READ memory access. Step #5: ==32402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc27c0a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc27c0a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc27c07f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269035530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2a0c530 T32418) Step #5: ==32418==The signal is caused by a READ memory access. Step #5: ==32418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b7ffce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b7ffcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b7ffac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 269930819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7958d10 T32434) Step #5: ==32434==The signal is caused by a READ memory access. Step #5: ==32434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d798468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d79846a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d79824082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 270823560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff838afee0 T32450) Step #5: ==32450==The signal is caused by a READ memory access. Step #5: ==32450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd0373f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd0373fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd0371d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 271721927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc34297770 T32466) Step #5: ==32466==The signal is caused by a READ memory access. Step #5: ==32466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff68173a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff68173aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff681718082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 272615183 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd066a4d60 T32482) Step #5: ==32482==The signal is caused by a READ memory access. Step #5: ==32482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff76b0358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff76b035a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff76b013082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 273513561 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb7c0af70 T32502) Step #5: ==32502==The signal is caused by a READ memory access. Step #5: ==32502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb73f408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb73f40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb73f1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 274416133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7e1fc3f0 T32518) Step #5: ==32518==The signal is caused by a READ memory access. Step #5: ==32518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6121c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6121c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6121a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 275314780 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb5d85200 T32534) Step #5: ==32534==The signal is caused by a READ memory access. Step #5: ==32534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53f09aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53f09aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53f0988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 276215504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd4e062d0 T32550) Step #5: ==32550==The signal is caused by a READ memory access. Step #5: ==32550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a2d6c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a2d6c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2d6a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 277115619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedfc69190 T32566) Step #5: ==32566==The signal is caused by a READ memory access. Step #5: ==32566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29b3c498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29b3c49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29b3c27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278006280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8f03d30 T32582) Step #5: ==32582==The signal is caused by a READ memory access. Step #5: ==32582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3fea19f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3fea19fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3fea17d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 278899093 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc83b8830 T32598) Step #5: ==32598==The signal is caused by a READ memory access. Step #5: ==32598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1396e7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1396e7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1396e59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 279790876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe630032e0 T32614) Step #5: ==32614==The signal is caused by a READ memory access. Step #5: ==32614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd913b728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd913b72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd913b50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 280690975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfac36180 T32630) Step #5: ==32630==The signal is caused by a READ memory access. Step #5: ==32630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc01ca6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc01ca6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc01ca4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 281585177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeff738540 T32646) Step #5: ==32646==The signal is caused by a READ memory access. Step #5: ==32646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ee93b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ee93b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee9392082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 282480364 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7c009e90 T32662) Step #5: ==32662==The signal is caused by a READ memory access. Step #5: ==32662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cfa2668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cfa266a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cfa244082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 283372254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f410e20 T32678) Step #5: ==32678==The signal is caused by a READ memory access. Step #5: ==32678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0c3f078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0c3f07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0c3ee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 284257970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedab30090 T32694) Step #5: ==32694==The signal is caused by a READ memory access. Step #5: ==32694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea008b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea008b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea00890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 285145537 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6847aee0 T32710) Step #5: ==32710==The signal is caused by a READ memory access. Step #5: ==32710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa065ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa065ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa065b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286044718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32728==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe91622520 T32728) Step #5: ==32728==The signal is caused by a READ memory access. Step #5: ==32728==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53cbe388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53cbe38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53cbe16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 286936860 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32744==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6d213a10 T32744) Step #5: ==32744==The signal is caused by a READ memory access. Step #5: ==32744==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f243adfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f243adfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f243addb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32744==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 287831226 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef2814cc0 T32762) Step #5: ==32762==The signal is caused by a READ memory access. Step #5: ==32762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1db23ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1db23eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db23ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 288721983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe717ca3d0 T32778) Step #5: ==32778==The signal is caused by a READ memory access. Step #5: ==32778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1a2b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1a2b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a2b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 289619140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98619c70 T32794) Step #5: ==32794==The signal is caused by a READ memory access. Step #5: ==32794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ee26bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ee26bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ee269d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 290515760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7b49dda0 T32810) Step #5: ==32810==The signal is caused by a READ memory access. Step #5: ==32810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10aac618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10aac61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10aac3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 291405401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1295e1a0 T32826) Step #5: ==32826==The signal is caused by a READ memory access. Step #5: ==32826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f559094a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f559094aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5590928082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 292294077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff35aa3a40 T32842) Step #5: ==32842==The signal is caused by a READ memory access. Step #5: ==32842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa13cc508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa13cc50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13cc2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 293189078 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27d84f60 T32858) Step #5: ==32858==The signal is caused by a READ memory access. Step #5: ==32858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1c29268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1c2926a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1c2904082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294076290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd27f5f230 T32874) Step #5: ==32874==The signal is caused by a READ memory access. Step #5: ==32874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5c01b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5c01b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5c0191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 294974526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc829ea4c0 T32890) Step #5: ==32890==The signal is caused by a READ memory access. Step #5: ==32890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c339cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c339cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c339aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 295869779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1c6ae7e0 T32906) Step #5: ==32906==The signal is caused by a READ memory access. Step #5: ==32906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefb79e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefb79e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb79c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 296760906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1db18d20 T32922) Step #5: ==32922==The signal is caused by a READ memory access. Step #5: ==32922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4100c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4100c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4100a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 297654541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc86127930 T32938) Step #5: ==32938==The signal is caused by a READ memory access. Step #5: ==32938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efebed778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efebed77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efebed55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 298546756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7eb5a6a0 T32954) Step #5: ==32954==The signal is caused by a READ memory access. Step #5: ==32954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd923dbf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd923dbfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd923d9d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 299441195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff242f21c0 T32970) Step #5: ==32970==The signal is caused by a READ memory access. Step #5: ==32970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54925bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54925bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5492599082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 300330807 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==32986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19bc0880 T32986) Step #5: ==32986==The signal is caused by a READ memory access. Step #5: ==32986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa65e6b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa65e6ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa65e49082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==32986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 301222269 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f610e60 T33002) Step #5: ==33002==The signal is caused by a READ memory access. Step #5: ==33002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d284f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d284f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d284ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302108134 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb0ce9950 T33018) Step #5: ==33018==The signal is caused by a READ memory access. Step #5: ==33018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9c488b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9c488ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9c4869082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 302994512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5c4e01e0 T33034) Step #5: ==33034==The signal is caused by a READ memory access. Step #5: ==33034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c67e3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c67e3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c67e19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 303884417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff106d94a0 T33050) Step #5: ==33050==The signal is caused by a READ memory access. Step #5: ==33050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27a48a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27a48a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27a4881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 304777371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe8daa540 T33066) Step #5: ==33066==The signal is caused by a READ memory access. Step #5: ==33066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26347a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26347a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2634783082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 305671219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebb1fe0e0 T33082) Step #5: ==33082==The signal is caused by a READ memory access. Step #5: ==33082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde71b9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde71b9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde71b7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 306566944 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbc4f8d30 T33098) Step #5: ==33098==The signal is caused by a READ memory access. Step #5: ==33098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21027ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21027baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2102798082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 307462848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb5a70940 T33114) Step #5: ==33114==The signal is caused by a READ memory access. Step #5: ==33114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa619e178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa619e17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa619df5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 308350846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdd88ac00 T33130) Step #5: ==33130==The signal is caused by a READ memory access. Step #5: ==33130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f71b6a908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f71b6a90a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f71b6a6e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 309240572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e137200 T33146) Step #5: ==33146==The signal is caused by a READ memory access. Step #5: ==33146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6c468c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6c468ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c466a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 310137196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8bfa9740 T33162) Step #5: ==33162==The signal is caused by a READ memory access. Step #5: ==33162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b470618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b47061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b4703f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311027351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76074690 T33178) Step #5: ==33178==The signal is caused by a READ memory access. Step #5: ==33178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe940c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe940c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe940bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 311924612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeeb4fd10 T33197) Step #5: ==33197==The signal is caused by a READ memory access. Step #5: ==33197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c5f8628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c5f862a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c5f840082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 312821562 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e3d33a0 T33214) Step #5: ==33214==The signal is caused by a READ memory access. Step #5: ==33214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff298d698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff298d69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff298d47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 313715157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa9538a80 T33230) Step #5: ==33230==The signal is caused by a READ memory access. Step #5: ==33230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fadfa61a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fadfa61aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fadfa5f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 314607307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbd6ae7d0 T33246) Step #5: ==33246==The signal is caused by a READ memory access. Step #5: ==33246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51297308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5129730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f512970e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 315504534 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff10153010 T33262) Step #5: ==33262==The signal is caused by a READ memory access. Step #5: ==33262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f294562b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f294562ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2945609082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 316404382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaac68a60 T33278) Step #5: ==33278==The signal is caused by a READ memory access. Step #5: ==33278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96508028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9650802a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96507e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 317297889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe816bb910 T33294) Step #5: ==33294==The signal is caused by a READ memory access. Step #5: ==33294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81d3d0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81d3d0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81d3cea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 318195358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52d17930 T33310) Step #5: ==33310==The signal is caused by a READ memory access. Step #5: ==33310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0eedba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eedba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eedb84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319092220 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd389ecbc0 T33326) Step #5: ==33326==The signal is caused by a READ memory access. Step #5: ==33326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb0f9848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb0f984a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb0f962082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 319984406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f4342e0 T33342) Step #5: ==33342==The signal is caused by a READ memory access. Step #5: ==33342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4afacda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4afacdaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4afacb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 320872612 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3cf7fdc0 T33358) Step #5: ==33358==The signal is caused by a READ memory access. Step #5: ==33358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb9ecb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb9ecb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb9ec8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 321771175 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6b06be0 T33374) Step #5: ==33374==The signal is caused by a READ memory access. Step #5: ==33374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f207cddc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f207cddca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f207cdba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 322664712 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e5d58d0 T33390) Step #5: ==33390==The signal is caused by a READ memory access. Step #5: ==33390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78960f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78960f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78960d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 323558749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb1fc1de0 T33406) Step #5: ==33406==The signal is caused by a READ memory access. Step #5: ==33406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f473accc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f473accca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473acaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 324457980 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf073c30 T33422) Step #5: ==33422==The signal is caused by a READ memory access. Step #5: ==33422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ab06f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ab06f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ab06d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 325352305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddaf0db10 T33438) Step #5: ==33438==The signal is caused by a READ memory access. Step #5: ==33438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbffed618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbffed61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbffed3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 326249379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff149c2590 T33454) Step #5: ==33454==The signal is caused by a READ memory access. Step #5: ==33454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3be61298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3be6129a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3be6107082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 327146842 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc661ec310 T33470) Step #5: ==33470==The signal is caused by a READ memory access. Step #5: ==33470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b026438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b02643a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b02621082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328043419 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdea9bce60 T33486) Step #5: ==33486==The signal is caused by a READ memory access. Step #5: ==33486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f176cbe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f176cbe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f176cbbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 328936333 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff331e2e0 T33502) Step #5: ==33502==The signal is caused by a READ memory access. Step #5: ==33502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3d34f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3d34f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3d34d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 329830759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb83054c0 T33518) Step #5: ==33518==The signal is caused by a READ memory access. Step #5: ==33518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe67b71f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe67b71fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe67b6fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 330727560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce079e320 T33534) Step #5: ==33534==The signal is caused by a READ memory access. Step #5: ==33534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0e9d9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0e9d9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0e9d78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 331616779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde874eb20 T33550) Step #5: ==33550==The signal is caused by a READ memory access. Step #5: ==33550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a18d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a18d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a18d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 332508736 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe617bf9d0 T33566) Step #5: ==33566==The signal is caused by a READ memory access. Step #5: ==33566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11f130d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11f130da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11f12eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 333407172 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeace6790 T33582) Step #5: ==33582==The signal is caused by a READ memory access. Step #5: ==33582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f712f58d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f712f58da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f712f56b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 334303885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd8a3fd50 T33598) Step #5: ==33598==The signal is caused by a READ memory access. Step #5: ==33598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d894958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d89495a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d89473082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 335196231 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9caf08a0 T33613) Step #5: ==33613==The signal is caused by a READ memory access. Step #5: ==33613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1594d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1594d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1594b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336094466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff24a3f7d0 T33628) Step #5: ==33628==The signal is caused by a READ memory access. Step #5: ==33628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8a584e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8a584ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a582c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 336988470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8ddd7140 T33642) Step #5: ==33642==The signal is caused by a READ memory access. Step #5: ==33642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f009fbfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f009fbfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f009fbd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 337882264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc423ab430 T33658) Step #5: ==33658==The signal is caused by a READ memory access. Step #5: ==33658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff42ee7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff42ee7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff42ee5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 338771277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff44795040 T33674) Step #5: ==33674==The signal is caused by a READ memory access. Step #5: ==33674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48654698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4865469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4865447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 339670433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2fa3a300 T33690) Step #5: ==33690==The signal is caused by a READ memory access. Step #5: ==33690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb11e5948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb11e594a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb11e572082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 340562668 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe2083c0 T33706) Step #5: ==33706==The signal is caused by a READ memory access. Step #5: ==33706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a244778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a24477a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a24455082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 341456154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33724==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a69f530 T33724) Step #5: ==33724==The signal is caused by a READ memory access. Step #5: ==33724==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7107e208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7107e20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7107dfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33724==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 342350303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd73095590 T33741) Step #5: ==33741==The signal is caused by a READ memory access. Step #5: ==33741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36adcdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36adcdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36adcbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 343247403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe483de590 T33758) Step #5: ==33758==The signal is caused by a READ memory access. Step #5: ==33758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94d75f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f94d75f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f94d75d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 344142012 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb6545980 T33774) Step #5: ==33774==The signal is caused by a READ memory access. Step #5: ==33774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55d620b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55d620ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55d61e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345040651 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50c87f10 T33790) Step #5: ==33790==The signal is caused by a READ memory access. Step #5: ==33790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7dfdceb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dfdceba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dfdcc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 345938142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2c9eeb60 T33809) Step #5: ==33809==The signal is caused by a READ memory access. Step #5: ==33809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ca7b0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ca7b0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca7ae9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 346834043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe101e4d40 T33826) Step #5: ==33826==The signal is caused by a READ memory access. Step #5: ==33826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efd477218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efd47721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efd476ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 347722982 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc253d9f40 T33842) Step #5: ==33842==The signal is caused by a READ memory access. Step #5: ==33842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7beeb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7beeb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7bee91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 348620178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbe5b6790 T33858) Step #5: ==33858==The signal is caused by a READ memory access. Step #5: ==33858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f398e48f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f398e48fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f398e46d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 349512750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdfc5bae0 T33874) Step #5: ==33874==The signal is caused by a READ memory access. Step #5: ==33874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fe7a728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fe7a72a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fe7a50082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 350407316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa27ba780 T33890) Step #5: ==33890==The signal is caused by a READ memory access. Step #5: ==33890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccfad0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccfad0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccface8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 351302339 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2ad78730 T33906) Step #5: ==33906==The signal is caused by a READ memory access. Step #5: ==33906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc94e8478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc94e847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc94e825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 352190786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc270c8af0 T33922) Step #5: ==33922==The signal is caused by a READ memory access. Step #5: ==33922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f846e8588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f846e858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f846e836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353086546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7c77d720 T33938) Step #5: ==33938==The signal is caused by a READ memory access. Step #5: ==33938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef9b0cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef9b0cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef9b0aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 353976763 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf2ddde0 T33954) Step #5: ==33954==The signal is caused by a READ memory access. Step #5: ==33954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d647468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d64746a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d64724082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 354866283 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe33e42560 T33970) Step #5: ==33970==The signal is caused by a READ memory access. Step #5: ==33970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe470fb88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe470fb8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe470f96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 355758710 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==33986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdebbb1d80 T33986) Step #5: ==33986==The signal is caused by a READ memory access. Step #5: ==33986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac2c1998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac2c199a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac2c177082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==33986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 356648100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd97cb8a0 T34002) Step #5: ==34002==The signal is caused by a READ memory access. Step #5: ==34002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6962bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6962bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6962ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 357544848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9b0086d0 T34018) Step #5: ==34018==The signal is caused by a READ memory access. Step #5: ==34018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4046f3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4046f3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4046f1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 358433698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd19c43240 T34034) Step #5: ==34034==The signal is caused by a READ memory access. Step #5: ==34034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cb6a5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cb6a5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cb6a3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 359330262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca019b90 T34050) Step #5: ==34050==The signal is caused by a READ memory access. Step #5: ==34050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff72aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff72affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff72add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 360226657 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25605fd0 T34066) Step #5: ==34066==The signal is caused by a READ memory access. Step #5: ==34066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41814178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4181417a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41813f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 361123292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe67365a30 T34082) Step #5: ==34082==The signal is caused by a READ memory access. Step #5: ==34082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37e84448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37e8444a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37e8422082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362015510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff134ec920 T34098) Step #5: ==34098==The signal is caused by a READ memory access. Step #5: ==34098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6aeb1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aeb1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aeb1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 362914646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1befc2d0 T34114) Step #5: ==34114==The signal is caused by a READ memory access. Step #5: ==34114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef987208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef98720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef986fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 363809182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd032e2ee0 T34130) Step #5: ==34130==The signal is caused by a READ memory access. Step #5: ==34130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa2d1c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa2d1c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa2d1a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 364703044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7412ba70 T34146) Step #5: ==34146==The signal is caused by a READ memory access. Step #5: ==34146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5ca64d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5ca64da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5ca62b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 365595396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdeacd390 T34162) Step #5: ==34162==The signal is caused by a READ memory access. Step #5: ==34162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7b76458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7b7645a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7b7623082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 366492413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe67f1eb70 T34178) Step #5: ==34178==The signal is caused by a READ memory access. Step #5: ==34178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc958e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc958e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc958de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 367383265 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6c709d0 T34194) Step #5: ==34194==The signal is caused by a READ memory access. Step #5: ==34194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd23d17e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd23d17ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd23d15c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 368279284 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0f6b4840 T34210) Step #5: ==34210==The signal is caused by a READ memory access. Step #5: ==34210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1dc14f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1dc14fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1dc12d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 369175847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc15b2180 T34226) Step #5: ==34226==The signal is caused by a READ memory access. Step #5: ==34226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f240fe038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f240fe03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240fde1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370071877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddba6dc40 T34242) Step #5: ==34242==The signal is caused by a READ memory access. Step #5: ==34242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cc448b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cc448ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cc4469082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 370960097 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4cc91e80 T34258) Step #5: ==34258==The signal is caused by a READ memory access. Step #5: ==34258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd820f428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd820f42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd820f20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 371848353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaf1ed7c0 T34274) Step #5: ==34274==The signal is caused by a READ memory access. Step #5: ==34274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe1ddaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe1ddafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe1dd8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 372751905 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeececfaa0 T34290) Step #5: ==34290==The signal is caused by a READ memory access. Step #5: ==34290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6529f508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6529f50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6529f2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 373648626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe27906b0 T34306) Step #5: ==34306==The signal is caused by a READ memory access. Step #5: ==34306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc28e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc28e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc28df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 374545439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc90958570 T34322) Step #5: ==34322==The signal is caused by a READ memory access. Step #5: ==34322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5264a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5264a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5264a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 375437112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff031794c0 T34338) Step #5: ==34338==The signal is caused by a READ memory access. Step #5: ==34338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dfadcf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dfadcfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfadad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 376333311 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffba62f090 T34354) Step #5: ==34354==The signal is caused by a READ memory access. Step #5: ==34354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5836c678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5836c67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5836c45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 377225148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcec79530 T34370) Step #5: ==34370==The signal is caused by a READ memory access. Step #5: ==34370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f252b1358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f252b135a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f252b113082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 378122088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed3b766a0 T34386) Step #5: ==34386==The signal is caused by a READ memory access. Step #5: ==34386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f435aac78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f435aac7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f435aaa5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379015397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc49703ae0 T34402) Step #5: ==34402==The signal is caused by a READ memory access. Step #5: ==34402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36a173e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36a173ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36a171c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 379911708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a4be390 T34418) Step #5: ==34418==The signal is caused by a READ memory access. Step #5: ==34418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb18fd628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb18fd62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb18fd40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 380805101 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc942e7f70 T34436) Step #5: ==34436==The signal is caused by a READ memory access. Step #5: ==34436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49ac2b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49ac2b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49ac297082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 381695563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7039d900 T34454) Step #5: ==34454==The signal is caused by a READ memory access. Step #5: ==34454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9ddf838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9ddf83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9ddf61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 382586077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff21f17fa0 T34470) Step #5: ==34470==The signal is caused by a READ memory access. Step #5: ==34470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f993a3d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f993a3d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f993a3ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 383476051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2c085570 T34486) Step #5: ==34486==The signal is caused by a READ memory access. Step #5: ==34486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc801c8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc801c8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc801c68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 384370961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc834b80 T34502) Step #5: ==34502==The signal is caused by a READ memory access. Step #5: ==34502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf0616a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf0616aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf06148082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 385262201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff14f48bb0 T34518) Step #5: ==34518==The signal is caused by a READ memory access. Step #5: ==34518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f482989b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f482989ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4829879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 386166112 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffd451440 T34534) Step #5: ==34534==The signal is caused by a READ memory access. Step #5: ==34534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5b9a8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5b9a8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5b9a68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387057975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb3c0fb20 T34550) Step #5: ==34550==The signal is caused by a READ memory access. Step #5: ==34550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4bfb968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4bfb96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4bfb74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 387952583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff836c9890 T34566) Step #5: ==34566==The signal is caused by a READ memory access. Step #5: ==34566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c43e1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c43e1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c43df9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 388845160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff76037910 T34582) Step #5: ==34582==The signal is caused by a READ memory access. Step #5: ==34582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb37da058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb37da05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb37d9e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 389735007 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe93ee9210 T34598) Step #5: ==34598==The signal is caused by a READ memory access. Step #5: ==34598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf9cae38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf9cae3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9cac1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 390628715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25829800 T34614) Step #5: ==34614==The signal is caused by a READ memory access. Step #5: ==34614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc50ec048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc50ec04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc50ebe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 391523115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34630==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd24904d10 T34630) Step #5: ==34630==The signal is caused by a READ memory access. Step #5: ==34630==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d16af68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d16af6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d16ad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34630==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 392414022 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34646==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d559cd0 T34646) Step #5: ==34646==The signal is caused by a READ memory access. Step #5: ==34646==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b3cb5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b3cb5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b3cb3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34646==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 393308168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34662==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8bed1640 T34662) Step #5: ==34662==The signal is caused by a READ memory access. Step #5: ==34662==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f230db428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f230db42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f230db20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34662==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 394200435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34678==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3313f010 T34678) Step #5: ==34678==The signal is caused by a READ memory access. Step #5: ==34678==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f1f5a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f1f5a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1f583082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34678==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395092209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8440d130 T34694) Step #5: ==34694==The signal is caused by a READ memory access. Step #5: ==34694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5406148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb540614a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5405f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 395989859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff32b3b9d0 T34710) Step #5: ==34710==The signal is caused by a READ memory access. Step #5: ==34710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0222a628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0222a62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0222a40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 396885367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34728==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe97535c50 T34728) Step #5: ==34728==The signal is caused by a READ memory access. Step #5: ==34728==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7effb373d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effb373da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effb371b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34728==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 397774025 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9d531580 T34745) Step #5: ==34745==The signal is caused by a READ memory access. Step #5: ==34745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6227dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6227dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6227bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 398661818 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4e91ba40 T34762) Step #5: ==34762==The signal is caused by a READ memory access. Step #5: ==34762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3dcd3008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dcd300a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dcd2de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 399558620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb198e3f0 T34778) Step #5: ==34778==The signal is caused by a READ memory access. Step #5: ==34778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc868ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc868cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc868ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 400454953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4c9ccab0 T34794) Step #5: ==34794==The signal is caused by a READ memory access. Step #5: ==34794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f397ff878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f397ff87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f397ff65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 401351975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd39ef400 T34810) Step #5: ==34810==The signal is caused by a READ memory access. Step #5: ==34810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58b70788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58b7078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58b7056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 402249839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7076eeb0 T34826) Step #5: ==34826==The signal is caused by a READ memory access. Step #5: ==34826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9030908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd903090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd90306e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 403141410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4cbb7230 T34842) Step #5: ==34842==The signal is caused by a READ memory access. Step #5: ==34842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e8c77f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e8c77fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e8c75d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404034656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff66c31230 T34858) Step #5: ==34858==The signal is caused by a READ memory access. Step #5: ==34858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcbb1278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcbb127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcbb105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 404917074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe464f06c0 T34874) Step #5: ==34874==The signal is caused by a READ memory access. Step #5: ==34874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f443ed4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f443ed4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443ed2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 405807177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9b7afb90 T34890) Step #5: ==34890==The signal is caused by a READ memory access. Step #5: ==34890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5357ae78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5357ae7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5357ac5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 406698998 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb20d19a0 T34905) Step #5: ==34905==The signal is caused by a READ memory access. Step #5: ==34905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3674438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc367443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc367421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 407589934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34920==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7adfa020 T34920) Step #5: ==34920==The signal is caused by a READ memory access. Step #5: ==34920==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd99320c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd99320ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9931ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34920==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 408482383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4236540 T34934) Step #5: ==34934==The signal is caused by a READ memory access. Step #5: ==34934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f175188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f17518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f174f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 409380160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd04e0cc80 T34950) Step #5: ==34950==The signal is caused by a READ memory access. Step #5: ==34950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55ad5508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55ad550a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55ad52e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 410283473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef4eb0200 T34966) Step #5: ==34966==The signal is caused by a READ memory access. Step #5: ==34966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3772b5b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3772b5ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3772b39082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 411177163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc406a530 T34982) Step #5: ==34982==The signal is caused by a READ memory access. Step #5: ==34982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f108b1c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f108b1c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108b19f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412069340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==34998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc30ee5e50 T34998) Step #5: ==34998==The signal is caused by a READ memory access. Step #5: ==34998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79d36238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79d3623a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79d3601082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==34998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 412963809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd53e88cc0 T35014) Step #5: ==35014==The signal is caused by a READ memory access. Step #5: ==35014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1d679f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1d679fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d677d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 413850522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff35a818c0 T35030) Step #5: ==35030==The signal is caused by a READ memory access. Step #5: ==35030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ca64488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ca6448a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ca6426082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 414747343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff03542b0 T35046) Step #5: ==35046==The signal is caused by a READ memory access. Step #5: ==35046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84037b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84037b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8403791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 415647560 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7c734f10 T35062) Step #5: ==35062==The signal is caused by a READ memory access. Step #5: ==35062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07337c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07337c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07337a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 416544907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd755bc600 T35078) Step #5: ==35078==The signal is caused by a READ memory access. Step #5: ==35078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf40c238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf40c23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf40c01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 417442692 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6d200b80 T35094) Step #5: ==35094==The signal is caused by a READ memory access. Step #5: ==35094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f1a6528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f1a652a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1a630082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 418338071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35112==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc11c0d770 T35112) Step #5: ==35112==The signal is caused by a READ memory access. Step #5: ==35112==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15d1f3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15d1f3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15d1f1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35112==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 419237603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6da95e0 T35130) Step #5: ==35130==The signal is caused by a READ memory access. Step #5: ==35130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f648229e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f648229ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f648227c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 420124237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96bdbee0 T35146) Step #5: ==35146==The signal is caused by a READ memory access. Step #5: ==35146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1742b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1742b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1742aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421022375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfb0dd7b0 T35162) Step #5: ==35162==The signal is caused by a READ memory access. Step #5: ==35162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f872dc688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f872dc68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872dc46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 421916357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3189ec40 T35178) Step #5: ==35178==The signal is caused by a READ memory access. Step #5: ==35178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f697a94e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f697a94ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f697a92c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 422810143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3c6d3e00 T35194) Step #5: ==35194==The signal is caused by a READ memory access. Step #5: ==35194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d794ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d794ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d7948b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 423701541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc54ee6660 T35210) Step #5: ==35210==The signal is caused by a READ memory access. Step #5: ==35210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c3bd168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c3bd16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c3bcf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 424596604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9d1b24a0 T35226) Step #5: ==35226==The signal is caused by a READ memory access. Step #5: ==35226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1645628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff164562a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff164540082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 425490450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe4ae7dc0 T35242) Step #5: ==35242==The signal is caused by a READ memory access. Step #5: ==35242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c6db978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c6db97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c6db75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 426388444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb969e780 T35258) Step #5: ==35258==The signal is caused by a READ memory access. Step #5: ==35258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbfd4b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbfd4b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbfd491082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 427285357 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe24db3570 T35274) Step #5: ==35274==The signal is caused by a READ memory access. Step #5: ==35274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a1f1e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a1f1e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a1f1c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 428174928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbca90a80 T35290) Step #5: ==35290==The signal is caused by a READ memory access. Step #5: ==35290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1029ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1029baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe102998082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429068669 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd84e34da0 T35306) Step #5: ==35306==The signal is caused by a READ memory access. Step #5: ==35306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0839c628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0839c62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0839c40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 429960753 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3e940db0 T35322) Step #5: ==35322==The signal is caused by a READ memory access. Step #5: ==35322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2b4c478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2b4c47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2b4c25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 430851250 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4e8ad720 T35338) Step #5: ==35338==The signal is caused by a READ memory access. Step #5: ==35338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21965248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2196524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2196502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 431749330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff496c9cc0 T35354) Step #5: ==35354==The signal is caused by a READ memory access. Step #5: ==35354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2862f208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2862f20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2862efe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 432649366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd33549480 T35370) Step #5: ==35370==The signal is caused by a READ memory access. Step #5: ==35370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fdc5ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fdc5eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fdc5cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 433549246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7105f950 T35386) Step #5: ==35386==The signal is caused by a READ memory access. Step #5: ==35386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcae2c878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcae2c87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcae2c65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 434440527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9ecd940 T35402) Step #5: ==35402==The signal is caused by a READ memory access. Step #5: ==35402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34906a48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34906a4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3490682082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 435327592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec2874430 T35418) Step #5: ==35418==The signal is caused by a READ memory access. Step #5: ==35418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f80f7d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f80f7d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f80f7d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 436227114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddfacfdf0 T35434) Step #5: ==35434==The signal is caused by a READ memory access. Step #5: ==35434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7145ed58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7145ed5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7145eb3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 437127824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2e744640 T35450) Step #5: ==35450==The signal is caused by a READ memory access. Step #5: ==35450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1de7ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1de7ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1de7a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438028001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed2e7e330 T35466) Step #5: ==35466==The signal is caused by a READ memory access. Step #5: ==35466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc45edf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc45edf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc45edd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 438924461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc09ab8030 T35482) Step #5: ==35482==The signal is caused by a READ memory access. Step #5: ==35482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d8751c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d8751ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d874fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 439815313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6d7c1700 T35498) Step #5: ==35498==The signal is caused by a READ memory access. Step #5: ==35498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a56d058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a56d05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a56ce3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 440702583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6cd2e540 T35514) Step #5: ==35514==The signal is caused by a READ memory access. Step #5: ==35514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39da09f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39da09fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39da07d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 441604191 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe82969520 T35530) Step #5: ==35530==The signal is caused by a READ memory access. Step #5: ==35530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb67af538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb67af53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb67af31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 442499590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf40176c0 T35546) Step #5: ==35546==The signal is caused by a READ memory access. Step #5: ==35546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c13b678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c13b67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c13b45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 443393395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefcd69c20 T35562) Step #5: ==35562==The signal is caused by a READ memory access. Step #5: ==35562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f749dc028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f749dc02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749dbe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 444290103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebe777cc0 T35578) Step #5: ==35578==The signal is caused by a READ memory access. Step #5: ==35578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f35e368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f35e36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f35e14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 445181056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd04e45e0 T35594) Step #5: ==35594==The signal is caused by a READ memory access. Step #5: ==35594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7a87228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7a8722a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7a8700082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446076962 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff251fb140 T35610) Step #5: ==35610==The signal is caused by a READ memory access. Step #5: ==35610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc685a2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc685a2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc685a09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 446970625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9c9ac560 T35626) Step #5: ==35626==The signal is caused by a READ memory access. Step #5: ==35626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f397de208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f397de20a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f397ddfe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 447866823 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef906560 T35642) Step #5: ==35642==The signal is caused by a READ memory access. Step #5: ==35642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaf69808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaf6980a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaf695e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 448765111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb8beafd0 T35658) Step #5: ==35658==The signal is caused by a READ memory access. Step #5: ==35658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7effa84608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7effa8460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7effa843e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 449657217 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf12216b0 T35674) Step #5: ==35674==The signal is caused by a READ memory access. Step #5: ==35674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4ab5298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4ab529a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ab507082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 450546277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe4250e10 T35690) Step #5: ==35690==The signal is caused by a READ memory access. Step #5: ==35690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25572018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2557201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25571df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 451438603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35708==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef3edf30 T35708) Step #5: ==35708==The signal is caused by a READ memory access. Step #5: ==35708==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5746a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5746a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5746a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35708==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 452328607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0ee1f000 T35725) Step #5: ==35725==The signal is caused by a READ memory access. Step #5: ==35725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2add13a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2add13aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2add118082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 453223600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd05b2a360 T35742) Step #5: ==35742==The signal is caused by a READ memory access. Step #5: ==35742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0e35b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0e35b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0e3592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 454115919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35760==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec60e0d20 T35760) Step #5: ==35760==The signal is caused by a READ memory access. Step #5: ==35760==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9429e818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9429e81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9429e5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35760==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455011996 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe117f270 T35778) Step #5: ==35778==The signal is caused by a READ memory access. Step #5: ==35778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1defc318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1defc31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1defc0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 455907169 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8df91bd0 T35794) Step #5: ==35794==The signal is caused by a READ memory access. Step #5: ==35794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f991ae848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f991ae84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f991ae62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 456805378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca406a780 T35810) Step #5: ==35810==The signal is caused by a READ memory access. Step #5: ==35810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f787fed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f787fed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f787feb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 457700809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd99521dd0 T35826) Step #5: ==35826==The signal is caused by a READ memory access. Step #5: ==35826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d1cee58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d1cee5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d1cec3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 458593308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffebcab6c0 T35842) Step #5: ==35842==The signal is caused by a READ memory access. Step #5: ==35842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63238a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63238a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f632387e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 459483107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd27b828e0 T35858) Step #5: ==35858==The signal is caused by a READ memory access. Step #5: ==35858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11a03518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11a0351a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11a032f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 460378506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeecf175f0 T35874) Step #5: ==35874==The signal is caused by a READ memory access. Step #5: ==35874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09231898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0923189a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0923167082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 461272067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff67e6b860 T35890) Step #5: ==35890==The signal is caused by a READ memory access. Step #5: ==35890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcce6248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcce624a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcce602082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 462168074 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1bf9bd20 T35906) Step #5: ==35906==The signal is caused by a READ memory access. Step #5: ==35906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85ac3398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85ac339a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85ac317082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463063615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d2d6fb0 T35922) Step #5: ==35922==The signal is caused by a READ memory access. Step #5: ==35922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdd46078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdd4607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdd45e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 463959168 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3fb81d0 T35938) Step #5: ==35938==The signal is caused by a READ memory access. Step #5: ==35938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9980ea88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9980ea8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9980e86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 464858170 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa833e90 T35954) Step #5: ==35954==The signal is caused by a READ memory access. Step #5: ==35954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9fd9118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9fd911a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9fd8ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 465755643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff36272b20 T35970) Step #5: ==35970==The signal is caused by a READ memory access. Step #5: ==35970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a7f1408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a7f140a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a7f11e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 466644958 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==35986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc895c11c0 T35986) Step #5: ==35986==The signal is caused by a READ memory access. Step #5: ==35986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e1010c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e1010ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e100ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==35986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 467535223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc78718880 T36002) Step #5: ==36002==The signal is caused by a READ memory access. Step #5: ==36002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93a4ab08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93a4ab0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a4a8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 468434621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e9ff410 T36018) Step #5: ==36018==The signal is caused by a READ memory access. Step #5: ==36018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ff451b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ff451ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff44f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 469329222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5172ac10 T36034) Step #5: ==36034==The signal is caused by a READ memory access. Step #5: ==36034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01a1abe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01a1abea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01a1a9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 470223043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffd4981d0 T36050) Step #5: ==36050==The signal is caused by a READ memory access. Step #5: ==36050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3f9dd88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3f9dd8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3f9db6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 471124266 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4255fac0 T36066) Step #5: ==36066==The signal is caused by a READ memory access. Step #5: ==36066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac55ab88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac55ab8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac55a96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472021320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9097e2c0 T36082) Step #5: ==36082==The signal is caused by a READ memory access. Step #5: ==36082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbaec7fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaec7fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaec7db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 472920004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffea481fb0 T36098) Step #5: ==36098==The signal is caused by a READ memory access. Step #5: ==36098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f375db2a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f375db2aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f375db08082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 473814272 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedff1f360 T36114) Step #5: ==36114==The signal is caused by a READ memory access. Step #5: ==36114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74555088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7455508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74554e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 474708651 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2e22f680 T36130) Step #5: ==36130==The signal is caused by a READ memory access. Step #5: ==36130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33315d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33315d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33315ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 475598544 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc740b94c0 T36146) Step #5: ==36146==The signal is caused by a READ memory access. Step #5: ==36146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1892bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1892bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa18929a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 476485326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2fbf1da0 T36162) Step #5: ==36162==The signal is caused by a READ memory access. Step #5: ==36162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30a95468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30a9546a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30a9524082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 477382488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe99de460 T36178) Step #5: ==36178==The signal is caused by a READ memory access. Step #5: ==36178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ad65328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ad6532a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ad6510082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 478282016 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe06a6fa00 T36194) Step #5: ==36194==The signal is caused by a READ memory access. Step #5: ==36194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f483f6e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f483f6e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f483f6bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 479177594 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e66dde0 T36210) Step #5: ==36210==The signal is caused by a READ memory access. Step #5: ==36210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48badb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48badb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48bad92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480067614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff29178940 T36226) Step #5: ==36226==The signal is caused by a READ memory access. Step #5: ==36226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59f55128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59f5512a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f54f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 480956673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde124d030 T36242) Step #5: ==36242==The signal is caused by a READ memory access. Step #5: ==36242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f930ee1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f930ee1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f930edfb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 481845797 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4977d680 T36257) Step #5: ==36257==The signal is caused by a READ memory access. Step #5: ==36257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe9b9758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe9b975a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe9b953082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 482747989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd122f340 T36273) Step #5: ==36273==The signal is caused by a READ memory access. Step #5: ==36273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c0def98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c0def9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c0ded7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 483643312 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee3f377a0 T36288) Step #5: ==36288==The signal is caused by a READ memory access. Step #5: ==36288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedde7378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedde737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedde715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 484540717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfad4d330 T36304) Step #5: ==36304==The signal is caused by a READ memory access. Step #5: ==36304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2764608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff276460a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27643e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 485433024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe11847bc0 T36318) Step #5: ==36318==The signal is caused by a READ memory access. Step #5: ==36318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3a95de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3a95dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3a95bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 486329249 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1e140b0 T36334) Step #5: ==36334==The signal is caused by a READ memory access. Step #5: ==36334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44dffc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44dffc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44dffa3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 487224944 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc809e88e0 T36350) Step #5: ==36350==The signal is caused by a READ memory access. Step #5: ==36350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f026fb2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f026fb2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f026fb0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 488121309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf38bf400 T36366) Step #5: ==36366==The signal is caused by a READ memory access. Step #5: ==36366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58fc4238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58fc423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58fc401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489018238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff9a48dc0 T36382) Step #5: ==36382==The signal is caused by a READ memory access. Step #5: ==36382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81ce8af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81ce8afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81ce88d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 489915414 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe45c6cf00 T36398) Step #5: ==36398==The signal is caused by a READ memory access. Step #5: ==36398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1c0d518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1c0d51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1c0d2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 490813784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41610e20 T36418) Step #5: ==36418==The signal is caused by a READ memory access. Step #5: ==36418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68fecd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68fecd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68fecae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 491708830 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca9961330 T36434) Step #5: ==36434==The signal is caused by a READ memory access. Step #5: ==36434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec7510d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec7510da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec750eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 492605225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc771d3310 T36450) Step #5: ==36450==The signal is caused by a READ memory access. Step #5: ==36450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcdb0db48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdb0db4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdb0d92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 493503522 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0d935770 T36466) Step #5: ==36466==The signal is caused by a READ memory access. Step #5: ==36466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f277b6a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f277b6a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f277b684082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 494400018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde77cc600 T36482) Step #5: ==36482==The signal is caused by a READ memory access. Step #5: ==36482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd305afb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd305afba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd305ad9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 495305030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed627e660 T36498) Step #5: ==36498==The signal is caused by a READ memory access. Step #5: ==36498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f333b9208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f333b920a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f333b8fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 496193631 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6ab64e80 T36514) Step #5: ==36514==The signal is caused by a READ memory access. Step #5: ==36514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff82c7088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff82c708a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff82c6e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497076513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed6322e70 T36530) Step #5: ==36530==The signal is caused by a READ memory access. Step #5: ==36530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8db5988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8db598a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8db576082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 497971852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9b5da40 T36546) Step #5: ==36546==The signal is caused by a READ memory access. Step #5: ==36546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6fc5cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6fc5cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6fc5ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 498859094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0cb4b290 T36562) Step #5: ==36562==The signal is caused by a READ memory access. Step #5: ==36562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0aaaa6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0aaaa6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aaaa4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 499748605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52a27b80 T36578) Step #5: ==36578==The signal is caused by a READ memory access. Step #5: ==36578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde1973e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde1973ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde1971c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 500646082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0b6fbeb0 T36594) Step #5: ==36594==The signal is caused by a READ memory access. Step #5: ==36594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63f8eb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63f8eb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f8e93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 501541289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd516cca0 T36610) Step #5: ==36610==The signal is caused by a READ memory access. Step #5: ==36610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed634ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed634eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed634cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 502433054 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefd375530 T36626) Step #5: ==36626==The signal is caused by a READ memory access. Step #5: ==36626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09887a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09887a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0988785082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 503328107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1b3ecd90 T36642) Step #5: ==36642==The signal is caused by a READ memory access. Step #5: ==36642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2be3588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2be358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2be336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 504215787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8aec740 T36658) Step #5: ==36658==The signal is caused by a READ memory access. Step #5: ==36658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8a90198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8a9019a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8a8ff7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 505110085 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe811912b0 T36674) Step #5: ==36674==The signal is caused by a READ memory access. Step #5: ==36674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcca1c428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcca1c42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcca1c20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506006706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed7408590 T36690) Step #5: ==36690==The signal is caused by a READ memory access. Step #5: ==36690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9b841e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9b841ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9b83fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 506899792 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36707==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6b7405d0 T36707) Step #5: ==36707==The signal is caused by a READ memory access. Step #5: ==36707==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f946b0d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f946b0d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f946b0b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 507795047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffed63cf10 T36725) Step #5: ==36725==The signal is caused by a READ memory access. Step #5: ==36725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b6e6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b6e6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b6e6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 508687360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd144eb2d0 T36742) Step #5: ==36742==The signal is caused by a READ memory access. Step #5: ==36742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f68cf9868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f68cf986a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f68cf964082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 509582573 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4e9a2f20 T36758) Step #5: ==36758==The signal is caused by a READ memory access. Step #5: ==36758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7644718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc764471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc76444f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 510475984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce7039290 T36774) Step #5: ==36774==The signal is caused by a READ memory access. Step #5: ==36774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45ead118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45ead11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45eacef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 511369994 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6c7e60d0 T36790) Step #5: ==36790==The signal is caused by a READ memory access. Step #5: ==36790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe544618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe54461a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe5443f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 512267383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacd66b00 T36806) Step #5: ==36806==The signal is caused by a READ memory access. Step #5: ==36806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2afc44b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2afc44ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2afc429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 513161525 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff43b43910 T36822) Step #5: ==36822==The signal is caused by a READ memory access. Step #5: ==36822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fb4e4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fb4e4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fb4e2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514054717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb3d84cb0 T36838) Step #5: ==36838==The signal is caused by a READ memory access. Step #5: ==36838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4050e088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4050e08a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4050de6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 514946734 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff460208c0 T36854) Step #5: ==36854==The signal is caused by a READ memory access. Step #5: ==36854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41a838c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41a838ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41a836a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 515840378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2b4cecc0 T36870) Step #5: ==36870==The signal is caused by a READ memory access. Step #5: ==36870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14c9d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14c9d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c9d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 516728895 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd99c6d9c0 T36886) Step #5: ==36886==The signal is caused by a READ memory access. Step #5: ==36886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9111ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9111acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9111aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 517622778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd58337e0 T36902) Step #5: ==36902==The signal is caused by a READ memory access. Step #5: ==36902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f262045e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f262045ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f262043c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 518518265 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7511c820 T36918) Step #5: ==36918==The signal is caused by a READ memory access. Step #5: ==36918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faaf599a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf599aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf5978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 519414733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda66bf2d0 T36934) Step #5: ==36934==The signal is caused by a READ memory access. Step #5: ==36934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc943e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc943e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc943e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 520311292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffee09bcd0 T36950) Step #5: ==36950==The signal is caused by a READ memory access. Step #5: ==36950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56cd8808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f56cd880a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56cd85e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 521209453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef4d84f50 T36966) Step #5: ==36966==The signal is caused by a READ memory access. Step #5: ==36966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ea68748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ea6874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ea6852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 522107199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a5fe160 T36982) Step #5: ==36982==The signal is caused by a READ memory access. Step #5: ==36982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1f62ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1f62ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1f628b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523003674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==36998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1c068400 T36998) Step #5: ==36998==The signal is caused by a READ memory access. Step #5: ==36998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f111b79d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f111b79da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f111b77b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==36998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 523892406 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15a3f830 T37014) Step #5: ==37014==The signal is caused by a READ memory access. Step #5: ==37014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa9c2078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa9c207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa9c1e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 524778920 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeab174d50 T37030) Step #5: ==37030==The signal is caused by a READ memory access. Step #5: ==37030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff73c56c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff73c56ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73c54a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 525681393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe93ba5550 T37046) Step #5: ==37046==The signal is caused by a READ memory access. Step #5: ==37046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d638a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d638a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d63886082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 526580280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37063==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff46328f90 T37063) Step #5: ==37063==The signal is caused by a READ memory access. Step #5: ==37063==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf1ceb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf1ceb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf1ce97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37063==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 527479740 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8e393e10 T37082) Step #5: ==37082==The signal is caused by a READ memory access. Step #5: ==37082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63afac48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63afac4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63afaa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 528374567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdea400110 T37098) Step #5: ==37098==The signal is caused by a READ memory access. Step #5: ==37098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88ef7798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88ef779a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88ef757082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 529266540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc00b8f650 T37114) Step #5: ==37114==The signal is caused by a READ memory access. Step #5: ==37114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54a74ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54a74efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54a74cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 530158096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8274fd30 T37130) Step #5: ==37130==The signal is caused by a READ memory access. Step #5: ==37130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bc0cba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bc0cbaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bc0c98082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531051184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5fad65a0 T37146) Step #5: ==37146==The signal is caused by a READ memory access. Step #5: ==37146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9d2ea38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9d2ea3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9d2e81082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 531944605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbf914c90 T37162) Step #5: ==37162==The signal is caused by a READ memory access. Step #5: ==37162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00e74b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00e74b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e7496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 532838023 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6489e530 T37178) Step #5: ==37178==The signal is caused by a READ memory access. Step #5: ==37178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d5aed28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d5aed2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d5aeb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 533731804 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3f88dd70 T37194) Step #5: ==37194==The signal is caused by a READ memory access. Step #5: ==37194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f828be168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f828be16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f828bdf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 534621390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c75ac50 T37210) Step #5: ==37210==The signal is caused by a READ memory access. Step #5: ==37210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8371b248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8371b24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8371b02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 535514184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3fdd7d90 T37226) Step #5: ==37226==The signal is caused by a READ memory access. Step #5: ==37226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb77e6008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb77e600a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb77e5de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 536411858 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc89d7f240 T37242) Step #5: ==37242==The signal is caused by a READ memory access. Step #5: ==37242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88dd0398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88dd039a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f88dd017082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 537299215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffddc2a6e0 T37258) Step #5: ==37258==The signal is caused by a READ memory access. Step #5: ==37258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda0be4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda0be4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0be28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 538185828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf39ff10 T37274) Step #5: ==37274==The signal is caused by a READ memory access. Step #5: ==37274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e45e7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e45e7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e45e58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539084909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaaff8b40 T37290) Step #5: ==37290==The signal is caused by a READ memory access. Step #5: ==37290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f5d8168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f5d816a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f5d7f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 539981999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6ee8180 T37306) Step #5: ==37306==The signal is caused by a READ memory access. Step #5: ==37306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8fd29b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8fd29ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8fd279082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 540879673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd22944c0 T37322) Step #5: ==37322==The signal is caused by a READ memory access. Step #5: ==37322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6779a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6779a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6779a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 541773484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe43952200 T37338) Step #5: ==37338==The signal is caused by a READ memory access. Step #5: ==37338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e7689a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e7689aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e76878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 542668873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbbe3d3a0 T37354) Step #5: ==37354==The signal is caused by a READ memory access. Step #5: ==37354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6324d878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6324d87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6324d65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 543563103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddbbdfc30 T37370) Step #5: ==37370==The signal is caused by a READ memory access. Step #5: ==37370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6afe5108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6afe510a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6afe4ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 544458271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe852e28a0 T37386) Step #5: ==37386==The signal is caused by a READ memory access. Step #5: ==37386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f179baae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f179baaea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179ba8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 545353327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff60df03b0 T37402) Step #5: ==37402==The signal is caused by a READ memory access. Step #5: ==37402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12e7af18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12e7af1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12e7acf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 546255490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc26cac160 T37418) Step #5: ==37418==The signal is caused by a READ memory access. Step #5: ==37418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f511c4508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f511c450a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f511c42e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 547151214 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2e067480 T37434) Step #5: ==37434==The signal is caused by a READ memory access. Step #5: ==37434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f327782a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f327782aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3277808082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548047883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaa9ef800 T37450) Step #5: ==37450==The signal is caused by a READ memory access. Step #5: ==37450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2830f3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2830f3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2830f1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 548941517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff7ffb7c0 T37466) Step #5: ==37466==The signal is caused by a READ memory access. Step #5: ==37466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6634dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6634dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6634db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 549833256 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff55ccbcb0 T37482) Step #5: ==37482==The signal is caused by a READ memory access. Step #5: ==37482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f848d4728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f848d472a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848d450082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 550731136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff87386730 T37498) Step #5: ==37498==The signal is caused by a READ memory access. Step #5: ==37498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58c8ba78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58c8ba7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58c8b85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 551630832 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd7cefe10 T37514) Step #5: ==37514==The signal is caused by a READ memory access. Step #5: ==37514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6d951f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6d951fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6d94fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 552521530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe980cfd50 T37529) Step #5: ==37529==The signal is caused by a READ memory access. Step #5: ==37529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdadbae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdadbae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdadbabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 553416244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4905dc10 T37544) Step #5: ==37544==The signal is caused by a READ memory access. Step #5: ==37544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e9d6f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e9d6f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e9d6d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 554304110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc32418500 T37558) Step #5: ==37558==The signal is caused by a READ memory access. Step #5: ==37558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5fe7938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5fe793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5fe771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 555199075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe26c695e0 T37574) Step #5: ==37574==The signal is caused by a READ memory access. Step #5: ==37574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1b0a098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1b0a09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1b09e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556088904 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f114a40 T37590) Step #5: ==37590==The signal is caused by a READ memory access. Step #5: ==37590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdeb64fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdeb64faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdeb64d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 556988197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb91d0cf0 T37606) Step #5: ==37606==The signal is caused by a READ memory access. Step #5: ==37606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5eb44918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5eb4491a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb446f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 557881905 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff621e2b30 T37622) Step #5: ==37622==The signal is caused by a READ memory access. Step #5: ==37622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ec79d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ec79d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec79b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 558781843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0569bca0 T37638) Step #5: ==37638==The signal is caused by a READ memory access. Step #5: ==37638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17853968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1785396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1785374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 559677114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdda9ccb80 T37654) Step #5: ==37654==The signal is caused by a READ memory access. Step #5: ==37654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feef63a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feef63a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feef6385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 560569153 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04efe550 T37670) Step #5: ==37670==The signal is caused by a READ memory access. Step #5: ==37670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f379154e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f379154ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f379152c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 561459475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeefa1f110 T37686) Step #5: ==37686==The signal is caused by a READ memory access. Step #5: ==37686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bb743a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bb743aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bb7418082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 562350900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1b4bb430 T37706) Step #5: ==37706==The signal is caused by a READ memory access. Step #5: ==37706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe202bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe202bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe20299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 563247005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd04b30c0 T37725) Step #5: ==37725==The signal is caused by a READ memory access. Step #5: ==37725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5998d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5998d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5998d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 564144291 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ad0fd80 T37742) Step #5: ==37742==The signal is caused by a READ memory access. Step #5: ==37742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc75d168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc75d16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc75cf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565040268 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8511ae70 T37758) Step #5: ==37758==The signal is caused by a READ memory access. Step #5: ==37758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff940f898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff940f89a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff940f67082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 565946701 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe50c6abe0 T37774) Step #5: ==37774==The signal is caused by a READ memory access. Step #5: ==37774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a0c39c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a0c39ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0c37a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 566841861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa339c350 T37790) Step #5: ==37790==The signal is caused by a READ memory access. Step #5: ==37790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97c3f0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97c3f0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97c3eeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 567734574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe81ed9510 T37806) Step #5: ==37806==The signal is caused by a READ memory access. Step #5: ==37806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a84c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a84c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a84c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 568622907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1cc8cb0 T37822) Step #5: ==37822==The signal is caused by a READ memory access. Step #5: ==37822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb62b4878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb62b487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb62b465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 569517297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc2ca7ba0 T37838) Step #5: ==37838==The signal is caused by a READ memory access. Step #5: ==37838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72f67f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72f67f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72f67d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 570413937 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde26e0c70 T37854) Step #5: ==37854==The signal is caused by a READ memory access. Step #5: ==37854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f626abc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f626abc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f626aba6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 571301938 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4ed2f690 T37870) Step #5: ==37870==The signal is caused by a READ memory access. Step #5: ==37870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4dd3138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4dd313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4dd2f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 572183662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23dd5f50 T37886) Step #5: ==37886==The signal is caused by a READ memory access. Step #5: ==37886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcca2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcca288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcca266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573082603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6873e3f0 T37902) Step #5: ==37902==The signal is caused by a READ memory access. Step #5: ==37902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5595bca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5595bcaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5595ba8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 573970444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc02050c10 T37918) Step #5: ==37918==The signal is caused by a READ memory access. Step #5: ==37918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f073ddfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f073ddfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f073ddd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 574868264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd17d42f50 T37934) Step #5: ==37934==The signal is caused by a READ memory access. Step #5: ==37934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f485b5088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f485b508a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f485b4e6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 575761272 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdba831a20 T37950) Step #5: ==37950==The signal is caused by a READ memory access. Step #5: ==37950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a9f4f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a9f4f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a9f4d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 576657965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec018c240 T37966) Step #5: ==37966==The signal is caused by a READ memory access. Step #5: ==37966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f116186e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f116186ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f116184c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 577549882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe91603290 T37982) Step #5: ==37982==The signal is caused by a READ memory access. Step #5: ==37982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6df7ba68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6df7ba6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6df7b84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 578451517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==37998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecd8795b0 T37998) Step #5: ==37998==The signal is caused by a READ memory access. Step #5: ==37998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f22c6dfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f22c6dfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f22c6ddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==37998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 579346325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc69158480 T38014) Step #5: ==38014==The signal is caused by a READ memory access. Step #5: ==38014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff799c308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff799c30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff799c0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 580247646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd80016ff0 T38030) Step #5: ==38030==The signal is caused by a READ memory access. Step #5: ==38030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fada39dc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fada39dca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada39ba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 581139137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06729490 T38046) Step #5: ==38046==The signal is caused by a READ memory access. Step #5: ==38046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe80ac688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe80ac68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe80ac46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582035221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc671230e0 T38062) Step #5: ==38062==The signal is caused by a READ memory access. Step #5: ==38062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe48517c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe48517ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe48515a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 582931288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe18647e0 T38078) Step #5: ==38078==The signal is caused by a READ memory access. Step #5: ==38078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4ff4838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4ff483a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4ff461082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 583815401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffab850990 T38094) Step #5: ==38094==The signal is caused by a READ memory access. Step #5: ==38094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2ba9e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa2ba9e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa2ba9be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 584708652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf7d1ff0 T38110) Step #5: ==38110==The signal is caused by a READ memory access. Step #5: ==38110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f935bbc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f935bbc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935bba1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 585600919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15974350 T38126) Step #5: ==38126==The signal is caused by a READ memory access. Step #5: ==38126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42bdf0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42bdf0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42bdeea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 586498564 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2b94ad20 T38142) Step #5: ==38142==The signal is caused by a READ memory access. Step #5: ==38142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb07469e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb07469ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb07467c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 587392341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb534d1e0 T38158) Step #5: ==38158==The signal is caused by a READ memory access. Step #5: ==38158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7662a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7662a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa766287082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 588295018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7799df90 T38174) Step #5: ==38174==The signal is caused by a READ memory access. Step #5: ==38174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6015d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6015d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6015b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 589181884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf4c61040 T38190) Step #5: ==38190==The signal is caused by a READ memory access. Step #5: ==38190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f105ef288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f105ef28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f105ef06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590079007 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd1e5fd60 T38206) Step #5: ==38206==The signal is caused by a READ memory access. Step #5: ==38206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09044018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0904401a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09043df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 590977793 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc95bb0770 T38222) Step #5: ==38222==The signal is caused by a READ memory access. Step #5: ==38222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2302d488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2302d48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2302d26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 591871900 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9309fc20 T38238) Step #5: ==38238==The signal is caused by a READ memory access. Step #5: ==38238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0fc1a958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0fc1a95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0fc1a73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 592760979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd675a3070 T38254) Step #5: ==38254==The signal is caused by a READ memory access. Step #5: ==38254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbeacdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbeacdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbeacbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 593659182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d974800 T38270) Step #5: ==38270==The signal is caused by a READ memory access. Step #5: ==38270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08bff228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08bff22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08bff00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 594550986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10728100 T38286) Step #5: ==38286==The signal is caused by a READ memory access. Step #5: ==38286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d6ce8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d6ce8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d6ce6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 595444412 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2bc76950 T38302) Step #5: ==38302==The signal is caused by a READ memory access. Step #5: ==38302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6b380d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6b380da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6b37eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 596340411 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec7469d70 T38318) Step #5: ==38318==The signal is caused by a READ memory access. Step #5: ==38318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7819c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7819c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc78199f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 597232916 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8d7d04f0 T38336) Step #5: ==38336==The signal is caused by a READ memory access. Step #5: ==38336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdfe6f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdfe6f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdfe6ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 598133384 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde4dd5fc0 T38354) Step #5: ==38354==The signal is caused by a READ memory access. Step #5: ==38354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa65d2ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa65d2baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa65d298082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599029401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc422883d0 T38370) Step #5: ==38370==The signal is caused by a READ memory access. Step #5: ==38370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5d6c1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5d6c1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5d6bfd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 599926426 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce5a8ee70 T38386) Step #5: ==38386==The signal is caused by a READ memory access. Step #5: ==38386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69bd9b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69bd9b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69bd996082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 600821498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa890a3e0 T38402) Step #5: ==38402==The signal is caused by a READ memory access. Step #5: ==38402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43751ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43751aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4375189082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 601710603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe82165b40 T38418) Step #5: ==38418==The signal is caused by a READ memory access. Step #5: ==38418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f275a5d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f275a5d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f275a5af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 602611267 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb2f2d870 T38434) Step #5: ==38434==The signal is caused by a READ memory access. Step #5: ==38434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1422508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc142250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc14222e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 603503649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee9ef6240 T38450) Step #5: ==38450==The signal is caused by a READ memory access. Step #5: ==38450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c4d0668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c4d066a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c4d044082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 604397241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb2173930 T38466) Step #5: ==38466==The signal is caused by a READ memory access. Step #5: ==38466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc50c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc50c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc50c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 605292928 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75acd6f0 T38482) Step #5: ==38482==The signal is caused by a READ memory access. Step #5: ==38482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12bad698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12bad69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12bad47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 606182608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38498==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde44bb9c0 T38498) Step #5: ==38498==The signal is caused by a READ memory access. Step #5: ==38498==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f967f1628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f967f162a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f967f140082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38498==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607073313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38514==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea50facb0 T38514) Step #5: ==38514==The signal is caused by a READ memory access. Step #5: ==38514==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03230248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0323024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0323002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38514==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 607971154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38530==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecaff5630 T38530) Step #5: ==38530==The signal is caused by a READ memory access. Step #5: ==38530==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6fe2ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6fe2aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6fe28a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38530==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 608871137 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38546==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3057cdb0 T38546) Step #5: ==38546==The signal is caused by a READ memory access. Step #5: ==38546==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c945258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c94525a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c94503082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38546==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 609758979 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38562==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa75b0d20 T38562) Step #5: ==38562==The signal is caused by a READ memory access. Step #5: ==38562==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb17dbdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb17dbdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb17dbbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38562==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 610655265 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdca3d20b0 T38578) Step #5: ==38578==The signal is caused by a READ memory access. Step #5: ==38578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f847fa5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f847fa5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f847fa3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 611545152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6d001520 T38594) Step #5: ==38594==The signal is caused by a READ memory access. Step #5: ==38594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7699c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7699c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7699c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 612437551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff94a1c10 T38610) Step #5: ==38610==The signal is caused by a READ memory access. Step #5: ==38610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67d34f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67d34f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d34ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 613334817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecb0f66a0 T38626) Step #5: ==38626==The signal is caused by a READ memory access. Step #5: ==38626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b97e6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b97e6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b97e4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 614223758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef528ebb0 T38642) Step #5: ==38642==The signal is caused by a READ memory access. Step #5: ==38642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b1b2758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b1b275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b1b253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 615120146 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1fe17be0 T38658) Step #5: ==38658==The signal is caused by a READ memory access. Step #5: ==38658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1cd6108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1cd610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1cd5ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616010306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1e55f70 T38674) Step #5: ==38674==The signal is caused by a READ memory access. Step #5: ==38674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73a747e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73a747ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73a745c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 616907848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff87baf870 T38690) Step #5: ==38690==The signal is caused by a READ memory access. Step #5: ==38690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63883138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6388313a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63882f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 617797848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38707==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41affde0 T38707) Step #5: ==38707==The signal is caused by a READ memory access. Step #5: ==38707==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c24a418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c24a41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c24a1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38707==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 618691316 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4b620120 T38725) Step #5: ==38725==The signal is caused by a READ memory access. Step #5: ==38725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a7588e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a7588ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a7586c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 619590298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff25e5c6f0 T38742) Step #5: ==38742==The signal is caused by a READ memory access. Step #5: ==38742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc64497b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc64497ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc644959082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 620485506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec5829010 T38758) Step #5: ==38758==The signal is caused by a READ memory access. Step #5: ==38758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e1bed98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e1bed9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e1beb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 621374538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1eb4c2b0 T38774) Step #5: ==38774==The signal is caused by a READ memory access. Step #5: ==38774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48e62888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48e6288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48e6266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 622263457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd804d0e70 T38790) Step #5: ==38790==The signal is caused by a READ memory access. Step #5: ==38790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a4e5968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a4e596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a4e574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 623165886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5846be00 T38806) Step #5: ==38806==The signal is caused by a READ memory access. Step #5: ==38806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0889e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0889e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0889bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624052708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7061ded0 T38822) Step #5: ==38822==The signal is caused by a READ memory access. Step #5: ==38822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90897028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9089702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90896e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 624958043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7221af60 T38838) Step #5: ==38838==The signal is caused by a READ memory access. Step #5: ==38838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff265c598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff265c59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff265c37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 625857358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff07655a0 T38854) Step #5: ==38854==The signal is caused by a READ memory access. Step #5: ==38854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6e62a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6e62a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6e627f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 626750408 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd97505140 T38870) Step #5: ==38870==The signal is caused by a READ memory access. Step #5: ==38870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76929028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7692902a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76928e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 627642946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda0248090 T38885) Step #5: ==38885==The signal is caused by a READ memory access. Step #5: ==38885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa401ee98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa401ee9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa401ec7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 628533328 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefd43f260 T38901) Step #5: ==38901==The signal is caused by a READ memory access. Step #5: ==38901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc702ae58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc702ae5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc702ac3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 629427297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38916==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc63c3e90 T38916) Step #5: ==38916==The signal is caused by a READ memory access. Step #5: ==38916==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c187438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c18743a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c18721082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38916==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 630324036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd028200f0 T38930) Step #5: ==38930==The signal is caused by a READ memory access. Step #5: ==38930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb3fe938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb3fe93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb3fe71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 631217187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcab348830 T38946) Step #5: ==38946==The signal is caused by a READ memory access. Step #5: ==38946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa78c70b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa78c70ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa78c6e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632110439 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff459e120 T38962) Step #5: ==38962==The signal is caused by a READ memory access. Step #5: ==38962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32a714e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32a714ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32a712c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 632999944 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1b965d80 T38978) Step #5: ==38978==The signal is caused by a READ memory access. Step #5: ==38978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec346538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec34653a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec34631082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 633890362 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==38996==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff03fa6e10 T38996) Step #5: ==38996==The signal is caused by a READ memory access. Step #5: ==38996==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ba65838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ba6583a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ba6561082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==38996==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 634783774 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce965c00 T39014) Step #5: ==39014==The signal is caused by a READ memory access. Step #5: ==39014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1b29e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1b29e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1b29bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 635676856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3b508b0 T39030) Step #5: ==39030==The signal is caused by a READ memory access. Step #5: ==39030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21ad8b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21ad8b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21ad891082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 636570195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea6cc2390 T39046) Step #5: ==39046==The signal is caused by a READ memory access. Step #5: ==39046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0812838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa081283a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa081261082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 637470861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5fcf0970 T39062) Step #5: ==39062==The signal is caused by a READ memory access. Step #5: ==39062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2b36188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2b3618a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2b35f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 638363754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb568a810 T39078) Step #5: ==39078==The signal is caused by a READ memory access. Step #5: ==39078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43645cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f43645cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f43645a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 639263277 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbc0b81d0 T39094) Step #5: ==39094==The signal is caused by a READ memory access. Step #5: ==39094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8cabced8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8cabceda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8cabccb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 640157753 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd18b4cc0 T39110) Step #5: ==39110==The signal is caused by a READ memory access. Step #5: ==39110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bf443e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bf443ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bf441c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641050518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef072d1b0 T39126) Step #5: ==39126==The signal is caused by a READ memory access. Step #5: ==39126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa74d6b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa74d6b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa74d695082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 641947759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde929d610 T39142) Step #5: ==39142==The signal is caused by a READ memory access. Step #5: ==39142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4360ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4360caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4360a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 642843395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe985dd800 T39158) Step #5: ==39158==The signal is caused by a READ memory access. Step #5: ==39158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8ecd818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8ecd81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8ecd5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 643747466 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd23d45cf0 T39174) Step #5: ==39174==The signal is caused by a READ memory access. Step #5: ==39174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe83e5448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe83e544a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe83e522082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 644640663 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4ba085e0 T39190) Step #5: ==39190==The signal is caused by a READ memory access. Step #5: ==39190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae53ccf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae53ccfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae53cad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 645534632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd19ab4540 T39206) Step #5: ==39206==The signal is caused by a READ memory access. Step #5: ==39206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f716a9b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f716a9b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f716a993082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 646428392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7ac8ef10 T39222) Step #5: ==39222==The signal is caused by a READ memory access. Step #5: ==39222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda354ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda354eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda354cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 647325435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa15b610 T39238) Step #5: ==39238==The signal is caused by a READ memory access. Step #5: ==39238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27954368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2795436a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2795414082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 648219877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa35730a0 T39254) Step #5: ==39254==The signal is caused by a READ memory access. Step #5: ==39254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f964a9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f964a969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f964a947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 649120721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff581c8ed0 T39270) Step #5: ==39270==The signal is caused by a READ memory access. Step #5: ==39270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb5c2408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb5c240a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb5c21e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650013794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e5aa700 T39286) Step #5: ==39286==The signal is caused by a READ memory access. Step #5: ==39286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc79fade8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc79fadea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc79fabc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 650906574 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1a983c60 T39302) Step #5: ==39302==The signal is caused by a READ memory access. Step #5: ==39302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9adc1968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9adc196a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9adc174082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 651806360 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeadcf0b00 T39318) Step #5: ==39318==The signal is caused by a READ memory access. Step #5: ==39318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e470788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e47078a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e47056082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 652703750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd49fb950 T39334) Step #5: ==39334==The signal is caused by a READ memory access. Step #5: ==39334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb39975a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb39975aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb399738082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 653604021 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc50eb1480 T39350) Step #5: ==39350==The signal is caused by a READ memory access. Step #5: ==39350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7040478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff704047a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff704025082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 654498766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9bd8fd30 T39366) Step #5: ==39366==The signal is caused by a READ memory access. Step #5: ==39366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f89f8a218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f89f8a21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f89f89ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 655396180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7769ffd0 T39382) Step #5: ==39382==The signal is caused by a READ memory access. Step #5: ==39382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f175458e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f175458ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f175456c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 656292551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3be6d470 T39398) Step #5: ==39398==The signal is caused by a READ memory access. Step #5: ==39398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bcaa2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bcaa2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bcaa0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 657189981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2f0c5030 T39414) Step #5: ==39414==The signal is caused by a READ memory access. Step #5: ==39414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ee6b798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ee6b79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee6b57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658088984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96721aa0 T39430) Step #5: ==39430==The signal is caused by a READ memory access. Step #5: ==39430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f607a0cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f607a0cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f607a0ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 658978679 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5c77ee50 T39446) Step #5: ==39446==The signal is caused by a READ memory access. Step #5: ==39446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2f93328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2f9332a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f9310082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 659875435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde4888fb0 T39462) Step #5: ==39462==The signal is caused by a READ memory access. Step #5: ==39462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdad2a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdad2a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdad29ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 660772746 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ad5f6c0 T39478) Step #5: ==39478==The signal is caused by a READ memory access. Step #5: ==39478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32f61e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32f61e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32f61c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 661671416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedfca3000 T39494) Step #5: ==39494==The signal is caused by a READ memory access. Step #5: ==39494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e85dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e85deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e85dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 662568281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe94157120 T39510) Step #5: ==39510==The signal is caused by a READ memory access. Step #5: ==39510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2f996b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2f996ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f9949082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 663461026 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbdbe2660 T39526) Step #5: ==39526==The signal is caused by a READ memory access. Step #5: ==39526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f982f97e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f982f97ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f982f95c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 664357644 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccfb9aa40 T39542) Step #5: ==39542==The signal is caused by a READ memory access. Step #5: ==39542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc523e338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc523e33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc523e11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 665254491 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe518e8570 T39558) Step #5: ==39558==The signal is caused by a READ memory access. Step #5: ==39558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67d4c0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67d4c0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67d4be9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 666140135 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc023cb5b0 T39574) Step #5: ==39574==The signal is caused by a READ memory access. Step #5: ==39574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5863ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5863eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5863c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667038044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffff19720 T39590) Step #5: ==39590==The signal is caused by a READ memory access. Step #5: ==39590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7b81b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7b81b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7b8194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 667932593 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa2931100 T39609) Step #5: ==39609==The signal is caused by a READ memory access. Step #5: ==39609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9550c1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9550c1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9550bfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 668824839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff261a8bb0 T39626) Step #5: ==39626==The signal is caused by a READ memory access. Step #5: ==39626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52c85098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52c8509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c84e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 669716694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9c3cd710 T39642) Step #5: ==39642==The signal is caused by a READ memory access. Step #5: ==39642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa942df78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa942df7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa942dd5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 670609140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc430058e0 T39658) Step #5: ==39658==The signal is caused by a READ memory access. Step #5: ==39658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b250af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b250afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b2508d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 671498124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39676==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0d426fe0 T39676) Step #5: ==39676==The signal is caused by a READ memory access. Step #5: ==39676==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0847fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0847fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0847fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39676==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 672396463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39694==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe680c5f50 T39694) Step #5: ==39694==The signal is caused by a READ memory access. Step #5: ==39694==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff26de588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff26de58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff26de36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39694==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 673298148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39710==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe910e2ac0 T39710) Step #5: ==39710==The signal is caused by a READ memory access. Step #5: ==39710==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9eb50208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9eb5020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9eb4ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39710==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 674195694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39726==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc50738a10 T39726) Step #5: ==39726==The signal is caused by a READ memory access. Step #5: ==39726==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd8e4288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd8e428a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd8e406082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39726==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675091136 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39742==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6bc1d090 T39742) Step #5: ==39742==The signal is caused by a READ memory access. Step #5: ==39742==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c96c468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c96c46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c96c24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39742==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 675980045 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39758==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5a46dce0 T39758) Step #5: ==39758==The signal is caused by a READ memory access. Step #5: ==39758==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a68dc88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a68dc8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a68da6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39758==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 676868934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39774==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff395472b0 T39774) Step #5: ==39774==The signal is caused by a READ memory access. Step #5: ==39774==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f174b7c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f174b7c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f174b7a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39774==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 677768215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39790==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd09503600 T39790) Step #5: ==39790==The signal is caused by a READ memory access. Step #5: ==39790==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faff30db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faff30dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faff30b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39790==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 678665380 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39806==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe05575a60 T39806) Step #5: ==39806==The signal is caused by a READ memory access. Step #5: ==39806==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff34e0718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff34e071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff34e04f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39806==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 679560733 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e22df10 T39822) Step #5: ==39822==The signal is caused by a READ memory access. Step #5: ==39822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff564ae48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff564ae4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff564ac2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 680454193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcad557010 T39838) Step #5: ==39838==The signal is caused by a READ memory access. Step #5: ==39838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f811c0618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f811c061a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f811c03f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 681353417 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15acbb50 T39854) Step #5: ==39854==The signal is caused by a READ memory access. Step #5: ==39854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f400cda98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f400cda9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f400cd87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 682252103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcf102750 T39870) Step #5: ==39870==The signal is caused by a READ memory access. Step #5: ==39870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24d79b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24d79b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24d7995082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 683148101 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff636711a0 T39886) Step #5: ==39886==The signal is caused by a READ memory access. Step #5: ==39886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81bbfe08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81bbfe0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81bbfbe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684038778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa540eb40 T39902) Step #5: ==39902==The signal is caused by a READ memory access. Step #5: ==39902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78804f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78804f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78804d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 684936387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc467d2940 T39918) Step #5: ==39918==The signal is caused by a READ memory access. Step #5: ==39918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5490d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5490d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5490d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 685827402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc766bff70 T39934) Step #5: ==39934==The signal is caused by a READ memory access. Step #5: ==39934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d54bcb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d54bcba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d54ba9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 686724146 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff37ab1e10 T39950) Step #5: ==39950==The signal is caused by a READ memory access. Step #5: ==39950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b6343e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b6343ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b6341c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 687616794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97bca940 T39966) Step #5: ==39966==The signal is caused by a READ memory access. Step #5: ==39966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a0c9d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a0c9d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a0c9b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 688509585 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd832a6e50 T39982) Step #5: ==39982==The signal is caused by a READ memory access. Step #5: ==39982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe50b7ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe50b7ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe50b7dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 689396635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==39998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ac45960 T39998) Step #5: ==39998==The signal is caused by a READ memory access. Step #5: ==39998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27cfa438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27cfa43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27cfa21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==39998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 690288050 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc259975b0 T40014) Step #5: ==40014==The signal is caused by a READ memory access. Step #5: ==40014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe33b3458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe33b345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe33b323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 691185418 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd97357bb0 T40030) Step #5: ==40030==The signal is caused by a READ memory access. Step #5: ==40030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31be44c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31be44ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31be42a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692084911 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4487eea0 T40046) Step #5: ==40046==The signal is caused by a READ memory access. Step #5: ==40046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10431078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1043107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10430e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 692976463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69ae1630 T40062) Step #5: ==40062==The signal is caused by a READ memory access. Step #5: ==40062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae7c2778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae7c277a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae7c255082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 693863729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd789a160 T40078) Step #5: ==40078==The signal is caused by a READ memory access. Step #5: ==40078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f953b31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f953b31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f953b2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 694759925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55d1ed50 T40094) Step #5: ==40094==The signal is caused by a READ memory access. Step #5: ==40094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9f3b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9f3b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9f3aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 695654279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe42a2c70 T40110) Step #5: ==40110==The signal is caused by a READ memory access. Step #5: ==40110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f780f3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f780f3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f780f3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 696558210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc117f21b0 T40126) Step #5: ==40126==The signal is caused by a READ memory access. Step #5: ==40126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d438688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d43868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d43846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 697452778 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0a2daaa0 T40142) Step #5: ==40142==The signal is caused by a READ memory access. Step #5: ==40142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f707f4378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f707f437a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f707f415082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 698346834 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcfb6d4c0 T40158) Step #5: ==40158==The signal is caused by a READ memory access. Step #5: ==40158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f69c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f69c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f69c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 699240132 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19446400 T40174) Step #5: ==40174==The signal is caused by a READ memory access. Step #5: ==40174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18fcba08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18fcba0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18fcb7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 700141285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4ff736b0 T40190) Step #5: ==40190==The signal is caused by a READ memory access. Step #5: ==40190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb0889b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb0889ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb08879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701036998 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6cd79840 T40206) Step #5: ==40206==The signal is caused by a READ memory access. Step #5: ==40206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f058f54c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f058f54ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f058f52a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 701930121 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7360c9a0 T40222) Step #5: ==40222==The signal is caused by a READ memory access. Step #5: ==40222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefc0fa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefc0fa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefc0f7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 702824666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5a595930 T40237) Step #5: ==40237==The signal is caused by a READ memory access. Step #5: ==40237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44d5fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f44d5fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f44d5fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 703719460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3895ef60 T40253) Step #5: ==40253==The signal is caused by a READ memory access. Step #5: ==40253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff05fd78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff05fd7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff05fb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 704618055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40271==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff3d47e60 T40271) Step #5: ==40271==The signal is caused by a READ memory access. Step #5: ==40271==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb0987b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb0987ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb09859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40271==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 705510632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff15592750 T40288) Step #5: ==40288==The signal is caused by a READ memory access. Step #5: ==40288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9baf6478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9baf647a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9baf625082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 706404550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8e291e0 T40302) Step #5: ==40302==The signal is caused by a READ memory access. Step #5: ==40302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b0a5fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b0a5fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b0a5db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 707300731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc8751ec0 T40318) Step #5: ==40318==The signal is caused by a READ memory access. Step #5: ==40318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac858bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac858bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac8589d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 708199586 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe84d54ad0 T40334) Step #5: ==40334==The signal is caused by a READ memory access. Step #5: ==40334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f867ed008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f867ed00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867ecde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709092416 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2f138a30 T40350) Step #5: ==40350==The signal is caused by a READ memory access. Step #5: ==40350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18242628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1824262a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1824240082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 709989822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6d4ea250 T40366) Step #5: ==40366==The signal is caused by a READ memory access. Step #5: ==40366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7540e2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7540e2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7540e09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 710883670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1ae69b70 T40382) Step #5: ==40382==The signal is caused by a READ memory access. Step #5: ==40382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f466d6ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f466d6ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f466d6dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 711775686 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdbc6c660 T40398) Step #5: ==40398==The signal is caused by a READ memory access. Step #5: ==40398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f69dd2508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f69dd250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f69dd22e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 712668765 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccd7c4950 T40414) Step #5: ==40414==The signal is caused by a READ memory access. Step #5: ==40414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d894d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d894d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d894b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 713564431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd8877740 T40430) Step #5: ==40430==The signal is caused by a READ memory access. Step #5: ==40430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f414efe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f414efe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f414efc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 714463751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5aab1250 T40446) Step #5: ==40446==The signal is caused by a READ memory access. Step #5: ==40446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2a07f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2a07f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2a07d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 715362031 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea77b65b0 T40462) Step #5: ==40462==The signal is caused by a READ memory access. Step #5: ==40462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcaea85e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcaea85ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcaea83c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 716251690 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04608520 T40478) Step #5: ==40478==The signal is caused by a READ memory access. Step #5: ==40478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00be4118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00be411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00be3ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 717144750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc15cbad20 T40494) Step #5: ==40494==The signal is caused by a READ memory access. Step #5: ==40494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff49a7768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff49a776a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff49a754082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718041349 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9a9cfd40 T40510) Step #5: ==40510==The signal is caused by a READ memory access. Step #5: ==40510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1e38e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1e38e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1e38be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 718934854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd71469ee0 T40526) Step #5: ==40526==The signal is caused by a READ memory access. Step #5: ==40526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51e99c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51e99c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51e99a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 719831519 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc60609ef0 T40542) Step #5: ==40542==The signal is caused by a READ memory access. Step #5: ==40542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb85dee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb85deea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb85dcc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 720725194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40558==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd673ace20 T40558) Step #5: ==40558==The signal is caused by a READ memory access. Step #5: ==40558==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bf07308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bf0730a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bf070e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40558==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 721616110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40574==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff14893b40 T40574) Step #5: ==40574==The signal is caused by a READ memory access. Step #5: ==40574==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00d4ea68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00d4ea6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d4e84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40574==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 722516163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40590==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd38a91d40 T40590) Step #5: ==40590==The signal is caused by a READ memory access. Step #5: ==40590==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff424ed18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff424ed1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff424eaf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40590==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 723410702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe86cd3940 T40606) Step #5: ==40606==The signal is caused by a READ memory access. Step #5: ==40606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d7ad288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d7ad28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d7ad06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 724312174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda60b53e0 T40622) Step #5: ==40622==The signal is caused by a READ memory access. Step #5: ==40622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9edd378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9edd37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9edd15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 725209956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5d340d60 T40641) Step #5: ==40641==The signal is caused by a READ memory access. Step #5: ==40641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5047d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5047d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5047b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 726110444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc795cafd0 T40658) Step #5: ==40658==The signal is caused by a READ memory access. Step #5: ==40658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f180617e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f180617ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f180615c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727007955 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca09fa30 T40674) Step #5: ==40674==The signal is caused by a READ memory access. Step #5: ==40674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59efe998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59efe99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59efe77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 727906278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8942fb20 T40690) Step #5: ==40690==The signal is caused by a READ memory access. Step #5: ==40690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed1e3e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed1e3e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed1e3c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 728803100 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff852e9e90 T40706) Step #5: ==40706==The signal is caused by a READ memory access. Step #5: ==40706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02832f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02832f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02832d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 729694753 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc4c6f40 T40722) Step #5: ==40722==The signal is caused by a READ memory access. Step #5: ==40722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9cc27a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9cc27aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9cc258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 730589467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe858db180 T40738) Step #5: ==40738==The signal is caused by a READ memory access. Step #5: ==40738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0db6348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0db634a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0db612082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 731487619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff400b5a40 T40754) Step #5: ==40754==The signal is caused by a READ memory access. Step #5: ==40754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d4c2c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d4c2c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d4c2a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 732384030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0aed44a0 T40770) Step #5: ==40770==The signal is caused by a READ memory access. Step #5: ==40770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a8c42a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a8c42aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a8c408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 733277088 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecec74a40 T40786) Step #5: ==40786==The signal is caused by a READ memory access. Step #5: ==40786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4d46468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4d4646a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4d4624082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 734176330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffead7f5810 T40802) Step #5: ==40802==The signal is caused by a READ memory access. Step #5: ==40802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8612fb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8612fb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8612f97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735075393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5279a280 T40818) Step #5: ==40818==The signal is caused by a READ memory access. Step #5: ==40818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a3a0958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a3a095a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a3a073082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 735966894 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d7a6130 T40834) Step #5: ==40834==The signal is caused by a READ memory access. Step #5: ==40834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b6f3148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b6f314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b6f2f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 736857047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffebbd11c0 T40850) Step #5: ==40850==The signal is caused by a READ memory access. Step #5: ==40850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f475d1df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f475d1dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f475d1bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 737754113 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3289ead0 T40866) Step #5: ==40866==The signal is caused by a READ memory access. Step #5: ==40866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94180388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9418038a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9418016082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 738654389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40884==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff574526a0 T40884) Step #5: ==40884==The signal is caused by a READ memory access. Step #5: ==40884==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b8d99c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b8d99ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b8d97a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40884==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 739548600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b98b8a0 T40901) Step #5: ==40901==The signal is caused by a READ memory access. Step #5: ==40901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff43d6588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff43d658a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff43d636082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 740439160 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff141e1a70 T40918) Step #5: ==40918==The signal is caused by a READ memory access. Step #5: ==40918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f624e7778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f624e777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f624e755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 741332398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce9531b30 T40934) Step #5: ==40934==The signal is caused by a READ memory access. Step #5: ==40934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47a180c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47a180ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47a17ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 742218702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40950==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9880920 T40950) Step #5: ==40950==The signal is caused by a READ memory access. Step #5: ==40950==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31c19cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31c19cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31c19aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40950==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 743111863 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40966==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaa44b520 T40966) Step #5: ==40966==The signal is caused by a READ memory access. Step #5: ==40966==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05daf3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05daf3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05daf19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40966==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744006549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40982==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe603b28d0 T40982) Step #5: ==40982==The signal is caused by a READ memory access. Step #5: ==40982==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6553ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6553eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6553c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40982==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 744899607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==40998==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdec17c210 T40998) Step #5: ==40998==The signal is caused by a READ memory access. Step #5: ==40998==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f539baaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f539baaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f539ba88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==40998==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 745796675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41014==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7e7c4c80 T41014) Step #5: ==41014==The signal is caused by a READ memory access. Step #5: ==41014==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98981fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98981fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98981da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41014==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 746694423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41030==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff52297710 T41030) Step #5: ==41030==The signal is caused by a READ memory access. Step #5: ==41030==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38a250b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38a250ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38a24e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41030==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 747593875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41046==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeb004640 T41046) Step #5: ==41046==The signal is caused by a READ memory access. Step #5: ==41046==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12eeab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12eeab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12eea93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41046==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 748492559 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41062==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdb2e21f0 T41062) Step #5: ==41062==The signal is caused by a READ memory access. Step #5: ==41062==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f96792e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f96792e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f96792c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41062==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 749390698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41078==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef21b9080 T41078) Step #5: ==41078==The signal is caused by a READ memory access. Step #5: ==41078==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b66eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b66eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b66e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41078==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 750287381 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41094==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff16ba27f0 T41094) Step #5: ==41094==The signal is caused by a READ memory access. Step #5: ==41094==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f910aaef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f910aaefa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f910aacd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41094==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 751185906 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41110==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff83b524f0 T41110) Step #5: ==41110==The signal is caused by a READ memory access. Step #5: ==41110==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f255f6938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f255f693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f255f671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41110==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752079257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe47fb2050 T41126) Step #5: ==41126==The signal is caused by a READ memory access. Step #5: ==41126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bc070d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc070da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc06eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 752968336 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaeb09f20 T41142) Step #5: ==41142==The signal is caused by a READ memory access. Step #5: ==41142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bcf92e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bcf92ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bcf90c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 753864650 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a805960 T41158) Step #5: ==41158==The signal is caused by a READ memory access. Step #5: ==41158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8bc89c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8bc89ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8bc87a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 754762867 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca707930 T41174) Step #5: ==41174==The signal is caused by a READ memory access. Step #5: ==41174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f935b3958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f935b395a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f935b373082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 755658440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1266a580 T41190) Step #5: ==41190==The signal is caused by a READ memory access. Step #5: ==41190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74e43128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74e4312a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74e42f0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 756558210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff83cd3090 T41206) Step #5: ==41206==The signal is caused by a READ memory access. Step #5: ==41206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1617f168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1617f16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1617ef4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 757456004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3d606be0 T41222) Step #5: ==41222==The signal is caused by a READ memory access. Step #5: ==41222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13511718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1351171a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135114f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 758352129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a388160 T41238) Step #5: ==41238==The signal is caused by a READ memory access. Step #5: ==41238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f4da7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f4da7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f4da5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 759246875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc509d7460 T41254) Step #5: ==41254==The signal is caused by a READ memory access. Step #5: ==41254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40b04ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40b04ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40b048b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 760140941 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc283fbb0 T41270) Step #5: ==41270==The signal is caused by a READ memory access. Step #5: ==41270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34838ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34838eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34838cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761040664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2d02c970 T41286) Step #5: ==41286==The signal is caused by a READ memory access. Step #5: ==41286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faebde668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faebde66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faebde44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 761934397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6e756a60 T41302) Step #5: ==41302==The signal is caused by a READ memory access. Step #5: ==41302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f486b4498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f486b449a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f486b427082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 762828540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb9ca8700 T41318) Step #5: ==41318==The signal is caused by a READ memory access. Step #5: ==41318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccd5f838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccd5f83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd5f61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 763720543 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe133ff440 T41334) Step #5: ==41334==The signal is caused by a READ memory access. Step #5: ==41334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9587e678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9587e67a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9587e45082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 764616760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff35c0be30 T41350) Step #5: ==41350==The signal is caused by a READ memory access. Step #5: ==41350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67248138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6724813a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67247f1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 765505451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3e29f620 T41366) Step #5: ==41366==The signal is caused by a READ memory access. Step #5: ==41366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10c2a4c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10c2a4ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10c2a2a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 766402344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7f26e450 T41382) Step #5: ==41382==The signal is caused by a READ memory access. Step #5: ==41382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36b76b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36b76b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36b768e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 767290973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc53d87ab0 T41398) Step #5: ==41398==The signal is caused by a READ memory access. Step #5: ==41398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec0f0758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec0f075a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0f053082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 768184572 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe858f4c0 T41414) Step #5: ==41414==The signal is caused by a READ memory access. Step #5: ==41414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1c5f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1c5f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1c5ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769069952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6ee15e10 T41430) Step #5: ==41430==The signal is caused by a READ memory access. Step #5: ==41430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85e94ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85e94eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85e94cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 769967750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccc555430 T41446) Step #5: ==41446==The signal is caused by a READ memory access. Step #5: ==41446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1bc2e228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1bc2e22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1bc2e00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 770856218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb471a210 T41462) Step #5: ==41462==The signal is caused by a READ memory access. Step #5: ==41462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd50b7d88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd50b7d8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd50b7b6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 771753151 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff2f73e0 T41478) Step #5: ==41478==The signal is caused by a READ memory access. Step #5: ==41478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ce05158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ce0515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ce04f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 772650709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5b041b50 T41494) Step #5: ==41494==The signal is caused by a READ memory access. Step #5: ==41494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5101b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5101b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5101b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 773543261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6e432ad0 T41510) Step #5: ==41510==The signal is caused by a READ memory access. Step #5: ==41510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64e34058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64e3405a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64e33e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 774436782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e9a3480 T41526) Step #5: ==41526==The signal is caused by a READ memory access. Step #5: ==41526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f2b72a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f2b72aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f2b708082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 775330645 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41544==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde57b9ca0 T41544) Step #5: ==41544==The signal is caused by a READ memory access. Step #5: ==41544==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe8733f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe8733fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe8731d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41544==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 776222800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd624df4d0 T41561) Step #5: ==41561==The signal is caused by a READ memory access. Step #5: ==41561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d4835f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d4835fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d4833d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 777122913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0cd46dd0 T41577) Step #5: ==41577==The signal is caused by a READ memory access. Step #5: ==41577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a5816e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a5816ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a5814c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778022936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3cb5c6e0 T41594) Step #5: ==41594==The signal is caused by a READ memory access. Step #5: ==41594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f179fa708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f179fa70a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f179fa4e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 778916044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9d04e5f0 T41609) Step #5: ==41609==The signal is caused by a READ memory access. Step #5: ==41609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda689c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda689c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda689a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 779812934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe51eda300 T41626) Step #5: ==41626==The signal is caused by a READ memory access. Step #5: ==41626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc77a9c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc77a9c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc77a9a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 780704557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff30fcb800 T41642) Step #5: ==41642==The signal is caused by a READ memory access. Step #5: ==41642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f4b31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f4b31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4b2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 781606131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda23d3fc0 T41658) Step #5: ==41658==The signal is caused by a READ memory access. Step #5: ==41658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff0d14cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff0d14cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff0d14aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 782498436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3bc69600 T41674) Step #5: ==41674==The signal is caused by a READ memory access. Step #5: ==41674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8e3d628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8e3d62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e3d40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 783391408 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0105b6e0 T41690) Step #5: ==41690==The signal is caused by a READ memory access. Step #5: ==41690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1d22388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa1d2238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa1d2216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 784288767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefa227300 T41706) Step #5: ==41706==The signal is caused by a READ memory access. Step #5: ==41706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0cc48fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0cc48fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0cc48dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 785188808 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87f9e4e0 T41722) Step #5: ==41722==The signal is caused by a READ memory access. Step #5: ==41722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1b09928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1b0992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1b0970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786088159 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd9956490 T41738) Step #5: ==41738==The signal is caused by a READ memory access. Step #5: ==41738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60b7c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60b7c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60b7c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 786974934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb3cd010 T41754) Step #5: ==41754==The signal is caused by a READ memory access. Step #5: ==41754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25667038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2566703a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25666e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 787872204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff049e8290 T41770) Step #5: ==41770==The signal is caused by a READ memory access. Step #5: ==41770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd07ecaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd07ecafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd07ec8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 788767184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde080e160 T41786) Step #5: ==41786==The signal is caused by a READ memory access. Step #5: ==41786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf130798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf13079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf13057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 789667530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefbfaf480 T41802) Step #5: ==41802==The signal is caused by a READ memory access. Step #5: ==41802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f837ad118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f837ad11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f837acef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 790562929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66f95810 T41818) Step #5: ==41818==The signal is caused by a READ memory access. Step #5: ==41818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91a26358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91a2635a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91a2613082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 791459916 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeaf081a0 T41834) Step #5: ==41834==The signal is caused by a READ memory access. Step #5: ==41834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a834f58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a834f5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a834d3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 792357893 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa9853210 T41850) Step #5: ==41850==The signal is caused by a READ memory access. Step #5: ==41850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f459dcee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f459dceea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f459dccc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 793257055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbae23030 T41866) Step #5: ==41866==The signal is caused by a READ memory access. Step #5: ==41866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42b38f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42b38f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42b38d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 794154043 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe395e5330 T41882) Step #5: ==41882==The signal is caused by a READ memory access. Step #5: ==41882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8ac7538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8ac753a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8ac731082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795046217 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca642c040 T41898) Step #5: ==41898==The signal is caused by a READ memory access. Step #5: ==41898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0742e098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0742e09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0742de7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 795942446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc62160520 T41914) Step #5: ==41914==The signal is caused by a READ memory access. Step #5: ==41914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4630a8c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4630a8ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4630a6a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 796838325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe37513550 T41930) Step #5: ==41930==The signal is caused by a READ memory access. Step #5: ==41930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e872cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e872cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e872aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 797733754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1bd5cdb0 T41946) Step #5: ==41946==The signal is caused by a READ memory access. Step #5: ==41946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0977dc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0977dc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0977da4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 798629490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb628bea0 T41962) Step #5: ==41962==The signal is caused by a READ memory access. Step #5: ==41962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34b8e508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34b8e50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34b8e2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 799530953 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffee5a5180 T41978) Step #5: ==41978==The signal is caused by a READ memory access. Step #5: ==41978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccddce38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccddce3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccddcc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 800428683 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==41994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce7e33d50 T41994) Step #5: ==41994==The signal is caused by a READ memory access. Step #5: ==41994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f062a25b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f062a25ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f062a239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==41994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 801325695 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6b2c340 T42010) Step #5: ==42010==The signal is caused by a READ memory access. Step #5: ==42010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74097bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74097bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740979a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 802218643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32f7da30 T42026) Step #5: ==42026==The signal is caused by a READ memory access. Step #5: ==42026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99662228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9966222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9966200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 803116477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0ef7e230 T42042) Step #5: ==42042==The signal is caused by a READ memory access. Step #5: ==42042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26f02378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26f0237a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26f0215082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804012554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffee3215d0 T42058) Step #5: ==42058==The signal is caused by a READ memory access. Step #5: ==42058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab4bcb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab4bcb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab4bc8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 804908784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1987d1e0 T42074) Step #5: ==42074==The signal is caused by a READ memory access. Step #5: ==42074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b628328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b62832a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b62810082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 805803538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2265d9f0 T42090) Step #5: ==42090==The signal is caused by a READ memory access. Step #5: ==42090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff1b5eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff1b5eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff1b5c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 806696510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffa5b9260 T42106) Step #5: ==42106==The signal is caused by a READ memory access. Step #5: ==42106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7bc99f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7bc99f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7bc99d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 807587455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf29551a0 T42122) Step #5: ==42122==The signal is caused by a READ memory access. Step #5: ==42122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcc194878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcc19487a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcc19465082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 808482598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9397ebe0 T42138) Step #5: ==42138==The signal is caused by a READ memory access. Step #5: ==42138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3915d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3915d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3915b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 809378161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef3e6c3f0 T42157) Step #5: ==42157==The signal is caused by a READ memory access. Step #5: ==42157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa157c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa157c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa157c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 810270598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed49e9140 T42174) Step #5: ==42174==The signal is caused by a READ memory access. Step #5: ==42174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd47263a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd47263aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd472618082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 811193085 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd020a3720 T42190) Step #5: ==42190==The signal is caused by a READ memory access. Step #5: ==42190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedf61b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedf61b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedf6190082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 812101376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42206==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4ff6f5b0 T42206) Step #5: ==42206==The signal is caused by a READ memory access. Step #5: ==42206==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb36fa2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb36fa2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb36fa0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42206==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813001161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42222==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6684f40 T42222) Step #5: ==42222==The signal is caused by a READ memory access. Step #5: ==42222==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf2955f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf2955fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf2953d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42222==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 813893017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42238==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc006ab40 T42238) Step #5: ==42238==The signal is caused by a READ memory access. Step #5: ==42238==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb15e4198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb15e419a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb15e3f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42238==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 814782280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42254==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c0112e0 T42254) Step #5: ==42254==The signal is caused by a READ memory access. Step #5: ==42254==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9050e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9050e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9050c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42254==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 815672071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42270==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3b663320 T42270) Step #5: ==42270==The signal is caused by a READ memory access. Step #5: ==42270==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ddf04a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ddf04aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ddf028082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42270==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 816565989 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42286==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0caa03e0 T42286) Step #5: ==42286==The signal is caused by a READ memory access. Step #5: ==42286==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc91317a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc91317aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc913158082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42286==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 817456351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42302==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5e5f0160 T42302) Step #5: ==42302==The signal is caused by a READ memory access. Step #5: ==42302==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb92e9798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb92e979a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92e957082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42302==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 818350797 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42318==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8da61bb0 T42318) Step #5: ==42318==The signal is caused by a READ memory access. Step #5: ==42318==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62fdb508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62fdb50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62fdb2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42318==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 819253004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42334==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcef01bae0 T42334) Step #5: ==42334==The signal is caused by a READ memory access. Step #5: ==42334==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e0b6158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e0b615a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e0b5f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42334==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 820147510 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42350==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1f204910 T42350) Step #5: ==42350==The signal is caused by a READ memory access. Step #5: ==42350==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a9be338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a9be33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a9be11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42350==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821038067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff24da52f0 T42366) Step #5: ==42366==The signal is caused by a READ memory access. Step #5: ==42366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1abdeb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1abdeb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1abde93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 821931010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42382==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5d5ea7e0 T42382) Step #5: ==42382==The signal is caused by a READ memory access. Step #5: ==42382==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c251528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c25152a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c25130082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42382==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 822828340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42398==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd006c740 T42398) Step #5: ==42398==The signal is caused by a READ memory access. Step #5: ==42398==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba078be8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba078bea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba0789c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42398==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 823722687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42414==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe01790f90 T42414) Step #5: ==42414==The signal is caused by a READ memory access. Step #5: ==42414==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf6e1c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf6e1c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6e1a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42414==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 824610568 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42430==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde10de010 T42430) Step #5: ==42430==The signal is caused by a READ memory access. Step #5: ==42430==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ff74a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ff74a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ff7486082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42430==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 825505500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42446==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe903f21d0 T42446) Step #5: ==42446==The signal is caused by a READ memory access. Step #5: ==42446==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2a8fff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2a8fffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2a8fdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42446==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 826393033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42462==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb446c4e0 T42462) Step #5: ==42462==The signal is caused by a READ memory access. Step #5: ==42462==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc495968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc49596a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc49574082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42462==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 827289675 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf0e92a20 T42478) Step #5: ==42478==The signal is caused by a READ memory access. Step #5: ==42478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64b13df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64b13dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64b13bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 828188325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec0ac8290 T42494) Step #5: ==42494==The signal is caused by a READ memory access. Step #5: ==42494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23884c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23884c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23884a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829088223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec2db4ee0 T42510) Step #5: ==42510==The signal is caused by a READ memory access. Step #5: ==42510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67396b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67396b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6739697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 829985187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42526==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe889ef220 T42526) Step #5: ==42526==The signal is caused by a READ memory access. Step #5: ==42526==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7deee9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7deee9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7deee7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42526==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 830876433 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42542==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd04d9c10 T42542) Step #5: ==42542==The signal is caused by a READ memory access. Step #5: ==42542==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16322848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1632284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1632262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42542==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 831773108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd4a6a1b0 T42561) Step #5: ==42561==The signal is caused by a READ memory access. Step #5: ==42561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4f83878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4f8387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4f8365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 832666600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1cc5fce0 T42578) Step #5: ==42578==The signal is caused by a READ memory access. Step #5: ==42578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbb9dc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbb9dc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbb9da2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 833565254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac6f8880 T42594) Step #5: ==42594==The signal is caused by a READ memory access. Step #5: ==42594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f713a4318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f713a431a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f713a40f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 834457327 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc2ea4f80 T42610) Step #5: ==42610==The signal is caused by a READ memory access. Step #5: ==42610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ca1a838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ca1a83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ca1a61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 835350999 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc61fbdf0 T42626) Step #5: ==42626==The signal is caused by a READ memory access. Step #5: ==42626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7facd5b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facd5b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facd5b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 836244708 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff97bd3b30 T42642) Step #5: ==42642==The signal is caused by a READ memory access. Step #5: ==42642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9bd5cb58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9bd5cb5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9bd5c93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 837144082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc88d4e650 T42658) Step #5: ==42658==The signal is caused by a READ memory access. Step #5: ==42658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30bd6e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30bd6e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30bd6c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838038241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0e02d450 T42674) Step #5: ==42674==The signal is caused by a READ memory access. Step #5: ==42674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb30dc998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb30dc99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30dc77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 838932577 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9823e870 T42690) Step #5: ==42690==The signal is caused by a READ memory access. Step #5: ==42690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77909048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7790904a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77908e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 839828603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffec41f950 T42706) Step #5: ==42706==The signal is caused by a READ memory access. Step #5: ==42706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36ec9698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36ec969a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36ec947082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 840724865 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe320cb220 T42722) Step #5: ==42722==The signal is caused by a READ memory access. Step #5: ==42722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b9e3098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b9e309a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b9e2e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 841617557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5787bc70 T42738) Step #5: ==42738==The signal is caused by a READ memory access. Step #5: ==42738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b299c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b299c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b299a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 842515392 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffecdc8100 T42754) Step #5: ==42754==The signal is caused by a READ memory access. Step #5: ==42754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc1fa1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc1fa1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc1f9fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 843407486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd30272f10 T42770) Step #5: ==42770==The signal is caused by a READ memory access. Step #5: ==42770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f330d0cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f330d0cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f330d0ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 844301022 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe548d3dc0 T42786) Step #5: ==42786==The signal is caused by a READ memory access. Step #5: ==42786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f32ecae18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f32ecae1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f32ecabf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 845195389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2cc92010 T42802) Step #5: ==42802==The signal is caused by a READ memory access. Step #5: ==42802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f4aa3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f4aa3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f4aa1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846087317 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42822==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc355f13d0 T42822) Step #5: ==42822==The signal is caused by a READ memory access. Step #5: ==42822==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1aac1078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1aac107a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1aac0e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42822==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 846979972 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42838==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe823c19b0 T42838) Step #5: ==42838==The signal is caused by a READ memory access. Step #5: ==42838==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a52fb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a52fb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a52f8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42838==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 847870242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42854==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec04ebce0 T42854) Step #5: ==42854==The signal is caused by a READ memory access. Step #5: ==42854==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6169cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6169cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6169a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42854==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 848766305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42870==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc879a490 T42870) Step #5: ==42870==The signal is caused by a READ memory access. Step #5: ==42870==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c44e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c44e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c44df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42870==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 849657815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42886==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddb378fa0 T42886) Step #5: ==42886==The signal is caused by a READ memory access. Step #5: ==42886==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0abf83f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0abf83fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0abf81d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42886==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 850551186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42902==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdffa5e840 T42902) Step #5: ==42902==The signal is caused by a READ memory access. Step #5: ==42902==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7161c828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7161c82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7161c60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42902==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 851447108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42918==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd430bf30 T42918) Step #5: ==42918==The signal is caused by a READ memory access. Step #5: ==42918==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe27bccb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe27bccba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe27bca9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42918==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 852333429 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42934==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd37f6c40 T42934) Step #5: ==42934==The signal is caused by a READ memory access. Step #5: ==42934==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ee2ce68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ee2ce6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ee2cc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42934==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 853221800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce4704900 T42949) Step #5: ==42949==The signal is caused by a READ memory access. Step #5: ==42949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f884f7b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f884f7b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f884f796082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 854119257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42964==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd13b7030 T42964) Step #5: ==42964==The signal is caused by a READ memory access. Step #5: ==42964==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f721bbce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f721bbcea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f721bbac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42964==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855006499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa5441690 T42978) Step #5: ==42978==The signal is caused by a READ memory access. Step #5: ==42978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcf63228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcf6322a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcf6300082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 855900985 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==42994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04058430 T42994) Step #5: ==42994==The signal is caused by a READ memory access. Step #5: ==42994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ebc5528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ebc552a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ebc530082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==42994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 856796442 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5fb92540 T43010) Step #5: ==43010==The signal is caused by a READ memory access. Step #5: ==43010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdc3c4fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdc3c4fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdc3c4d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 857692749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce7adef50 T43026) Step #5: ==43026==The signal is caused by a READ memory access. Step #5: ==43026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa377d838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa377d83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa377d61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 858582178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff18269ab0 T43042) Step #5: ==43042==The signal is caused by a READ memory access. Step #5: ==43042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10e18578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10e1857a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10e1835082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 859481308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc5c4e450 T43058) Step #5: ==43058==The signal is caused by a READ memory access. Step #5: ==43058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a67f0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a67f0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a67ee8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 860376696 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe00628db0 T43074) Step #5: ==43074==The signal is caused by a READ memory access. Step #5: ==43074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f196f77d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f196f77da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196f75b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 861270498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff029c9830 T43090) Step #5: ==43090==The signal is caused by a READ memory access. Step #5: ==43090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07fba328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07fba32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07fba10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 862168032 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca8ca540 T43106) Step #5: ==43106==The signal is caused by a READ memory access. Step #5: ==43106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60dfbe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60dfbe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60dfbc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863060516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf358ff10 T43122) Step #5: ==43122==The signal is caused by a READ memory access. Step #5: ==43122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff589e6a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff589e6aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff589e48082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 863954681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9878ad90 T43138) Step #5: ==43138==The signal is caused by a READ memory access. Step #5: ==43138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09d3d318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09d3d31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09d3d0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 864850247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe902c87c0 T43154) Step #5: ==43154==The signal is caused by a READ memory access. Step #5: ==43154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb03a0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb03a0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb03a08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 865747067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd238bac40 T43170) Step #5: ==43170==The signal is caused by a READ memory access. Step #5: ==43170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49d03ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49d03aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49d0389082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 866641089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3b492770 T43186) Step #5: ==43186==The signal is caused by a READ memory access. Step #5: ==43186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc329f878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc329f87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc329f65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 867543883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc325aaf40 T43202) Step #5: ==43202==The signal is caused by a READ memory access. Step #5: ==43202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60565008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6056500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60564de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 868434079 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd087cc90 T43218) Step #5: ==43218==The signal is caused by a READ memory access. Step #5: ==43218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f309f2bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f309f2bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f309f29d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 869323779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc272d250 T43234) Step #5: ==43234==The signal is caused by a READ memory access. Step #5: ==43234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc60435b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc60435ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc604339082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 870219363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3041570 T43250) Step #5: ==43250==The signal is caused by a READ memory access. Step #5: ==43250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09b2f808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09b2f80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09b2f5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 871114652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9cf56d00 T43266) Step #5: ==43266==The signal is caused by a READ memory access. Step #5: ==43266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0543568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc054356a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc054334082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872010382 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb89b3540 T43282) Step #5: ==43282==The signal is caused by a READ memory access. Step #5: ==43282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51d67828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51d6782a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51d6760082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 872903822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffda36ea50 T43298) Step #5: ==43298==The signal is caused by a READ memory access. Step #5: ==43298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f43328258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4332825a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4332803082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 873791614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff622d1bf0 T43314) Step #5: ==43314==The signal is caused by a READ memory access. Step #5: ==43314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62057398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6205739a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6205717082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 874688348 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc557ca630 T43330) Step #5: ==43330==The signal is caused by a READ memory access. Step #5: ==43330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d880b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d880b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d88091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 875575528 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf7c8480 T43346) Step #5: ==43346==The signal is caused by a READ memory access. Step #5: ==43346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f445f1738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f445f173a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f445f151082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 876468479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5df618a0 T43362) Step #5: ==43362==The signal is caused by a READ memory access. Step #5: ==43362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f3fc308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f3fc30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3fc0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 877364443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0c1fcac0 T43378) Step #5: ==43378==The signal is caused by a READ memory access. Step #5: ==43378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23ec68e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23ec68ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23ec66c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 878260986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0dc6b560 T43394) Step #5: ==43394==The signal is caused by a READ memory access. Step #5: ==43394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a54f548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a54f54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a54f32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 879158305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef0be31b0 T43410) Step #5: ==43410==The signal is caused by a READ memory access. Step #5: ==43410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51bf4eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51bf4eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51bf4c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880052325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc8b0d0d0 T43426) Step #5: ==43426==The signal is caused by a READ memory access. Step #5: ==43426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d4f3458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d4f345a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d4f323082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 880949239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc66601b30 T43444) Step #5: ==43444==The signal is caused by a READ memory access. Step #5: ==43444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24a50248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24a5024a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f24a5002082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 881840108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe739d4b40 T43461) Step #5: ==43461==The signal is caused by a READ memory access. Step #5: ==43461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e94a748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e94a74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e94a52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 882732297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43478==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedc7461f0 T43478) Step #5: ==43478==The signal is caused by a READ memory access. Step #5: ==43478==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73e1fe68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73e1fe6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73e1fc4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43478==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 883635656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43494==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf9c7e230 T43494) Step #5: ==43494==The signal is caused by a READ memory access. Step #5: ==43494==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6c36728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6c3672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6c3650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43494==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 884529666 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43510==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6edc8cb0 T43510) Step #5: ==43510==The signal is caused by a READ memory access. Step #5: ==43510==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb47dc048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb47dc04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb47dbe2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43510==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 885424764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43528==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ee1d1d0 T43528) Step #5: ==43528==The signal is caused by a READ memory access. Step #5: ==43528==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb35e188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb35e18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb35df6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43528==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 886318484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee6983600 T43545) Step #5: ==43545==The signal is caused by a READ memory access. Step #5: ==43545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f44552968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4455296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4455274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 887206114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcd390100 T43561) Step #5: ==43561==The signal is caused by a READ memory access. Step #5: ==43561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77ba4d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77ba4d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77ba4b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888106434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43578==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1654c4c0 T43578) Step #5: ==43578==The signal is caused by a READ memory access. Step #5: ==43578==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72b70ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72b70cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72b70ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43578==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 888997490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43594==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2b30d50 T43594) Step #5: ==43594==The signal is caused by a READ memory access. Step #5: ==43594==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd2b7c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd2b7c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd2b7a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43594==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 889891048 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43610==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6fc60c70 T43610) Step #5: ==43610==The signal is caused by a READ memory access. Step #5: ==43610==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f009b5b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f009b5b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f009b590082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43610==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 890784056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43626==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff82921520 T43626) Step #5: ==43626==The signal is caused by a READ memory access. Step #5: ==43626==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd19ccc58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd19ccc5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd19cca3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43626==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 891682253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43642==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4b89670 T43642) Step #5: ==43642==The signal is caused by a READ memory access. Step #5: ==43642==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2cc6108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2cc610a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2cc5ee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43642==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 892575461 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43658==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef38042d0 T43658) Step #5: ==43658==The signal is caused by a READ memory access. Step #5: ==43658==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda861878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda86187a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda86165082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43658==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 893468313 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43674==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4feadd50 T43674) Step #5: ==43674==The signal is caused by a READ memory access. Step #5: ==43674==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ef6b458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ef6b45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef6b23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43674==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 894359584 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43690==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe032083e0 T43690) Step #5: ==43690==The signal is caused by a READ memory access. Step #5: ==43690==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd9de518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd9de51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd9de2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43690==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 895249435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43706==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd3096330 T43706) Step #5: ==43706==The signal is caused by a READ memory access. Step #5: ==43706==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14ab45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14ab45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14ab43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43706==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 896144167 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43722==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5196c1d0 T43722) Step #5: ==43722==The signal is caused by a READ memory access. Step #5: ==43722==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa900d0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa900d0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa900ce8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43722==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897039587 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43738==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe53132660 T43738) Step #5: ==43738==The signal is caused by a READ memory access. Step #5: ==43738==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd1a3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd1a3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd1a3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43738==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 897933816 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43754==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe12d7c9c0 T43754) Step #5: ==43754==The signal is caused by a READ memory access. Step #5: ==43754==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a5a40c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a5a40ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a5a3ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43754==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 898831129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7bec1220 T43770) Step #5: ==43770==The signal is caused by a READ memory access. Step #5: ==43770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c8d00b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c8d00ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c8cfe9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 899719325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc32072ff0 T43786) Step #5: ==43786==The signal is caused by a READ memory access. Step #5: ==43786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4e58478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4e5847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4e5825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 900616334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2dfa5890 T43802) Step #5: ==43802==The signal is caused by a READ memory access. Step #5: ==43802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17369818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1736981a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f173695f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 901504794 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19faeda0 T43818) Step #5: ==43818==The signal is caused by a READ memory access. Step #5: ==43818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3d222b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3d222ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3d2209082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 902395367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeacc5c740 T43834) Step #5: ==43834==The signal is caused by a READ memory access. Step #5: ==43834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1451d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1451d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1451b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 903287799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb16fc4b0 T43850) Step #5: ==43850==The signal is caused by a READ memory access. Step #5: ==43850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4c82b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4c82b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4c828e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 904185385 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5988be70 T43866) Step #5: ==43866==The signal is caused by a READ memory access. Step #5: ==43866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90c5ec38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90c5ec3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f90c5ea1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905080287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8c11aaf0 T43882) Step #5: ==43882==The signal is caused by a READ memory access. Step #5: ==43882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f205fe6d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f205fe6da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f205fe4b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 905979446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdef49140 T43898) Step #5: ==43898==The signal is caused by a READ memory access. Step #5: ==43898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a712198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a71219a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a711f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 906873019 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefebd4480 T43914) Step #5: ==43914==The signal is caused by a READ memory access. Step #5: ==43914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10fb2208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10fb220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10fb1fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 907763592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc71eeafe0 T43930) Step #5: ==43930==The signal is caused by a READ memory access. Step #5: ==43930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35c4f6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35c4f6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35c4f4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 908653880 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc265d7800 T43946) Step #5: ==43946==The signal is caused by a READ memory access. Step #5: ==43946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d063de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d063dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d063bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 909551244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ecd34b0 T43962) Step #5: ==43962==The signal is caused by a READ memory access. Step #5: ==43962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc25cadf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc25cadfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc25cabd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 910443462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0b438e60 T43978) Step #5: ==43978==The signal is caused by a READ memory access. Step #5: ==43978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6da8c418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6da8c41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6da8c1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 911330073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==43994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe03d04850 T43994) Step #5: ==43994==The signal is caused by a READ memory access. Step #5: ==43994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78d77778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78d7777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78d7755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==43994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 912220500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb20af1b0 T44010) Step #5: ==44010==The signal is caused by a READ memory access. Step #5: ==44010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fded89018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fded8901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fded88df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 913108515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe39aebc0 T44026) Step #5: ==44026==The signal is caused by a READ memory access. Step #5: ==44026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ec9b7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ec9b7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ec9b5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914004046 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc18762b0 T44042) Step #5: ==44042==The signal is caused by a READ memory access. Step #5: ==44042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5b2fe48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5b2fe4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b2fc2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 914897454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa63659e0 T44058) Step #5: ==44058==The signal is caused by a READ memory access. Step #5: ==44058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7e28598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7e2859a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7e2837082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 915793259 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1ce8ff50 T44074) Step #5: ==44074==The signal is caused by a READ memory access. Step #5: ==44074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa710b848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa710b84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa710b62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 916683497 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff60cce8b0 T44090) Step #5: ==44090==The signal is caused by a READ memory access. Step #5: ==44090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bce2438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bce243a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bce221082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 917579242 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44108==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd9379640 T44108) Step #5: ==44108==The signal is caused by a READ memory access. Step #5: ==44108==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1069008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff106900a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1068de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44108==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 918474180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44126==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcecf54860 T44126) Step #5: ==44126==The signal is caused by a READ memory access. Step #5: ==44126==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd97107a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd97107aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd971058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44126==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 919369308 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44142==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded7c7260 T44142) Step #5: ==44142==The signal is caused by a READ memory access. Step #5: ==44142==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f7dd378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f7dd37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f7dd15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44142==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 920265036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44158==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa1bec140 T44158) Step #5: ==44158==The signal is caused by a READ memory access. Step #5: ==44158==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55c2e008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55c2e00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55c2dde082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44158==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 921161886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44174==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb8906480 T44174) Step #5: ==44174==The signal is caused by a READ memory access. Step #5: ==44174==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55035048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5503504a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55034e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44174==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922060473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44190==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd41ab510 T44190) Step #5: ==44190==The signal is caused by a READ memory access. Step #5: ==44190==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f2e14a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f2e14aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f2e128082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44190==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 922955306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdf11c0e0 T44205) Step #5: ==44205==The signal is caused by a READ memory access. Step #5: ==44205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76fd7bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76fd7bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76fd799082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 923845821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44220==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52819ef0 T44220) Step #5: ==44220==The signal is caused by a READ memory access. Step #5: ==44220==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ead0ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ead0efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ead0cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44220==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 924739020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a7caa70 T44234) Step #5: ==44234==The signal is caused by a READ memory access. Step #5: ==44234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f725d0638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f725d063a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f725d041082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 925628754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3961ce80 T44250) Step #5: ==44250==The signal is caused by a READ memory access. Step #5: ==44250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcceaf618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcceaf61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcceaf3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 926517882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd023ee5f0 T44266) Step #5: ==44266==The signal is caused by a READ memory access. Step #5: ==44266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6eba72b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eba72ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eba709082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 927414748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd1ce6df0 T44282) Step #5: ==44282==The signal is caused by a READ memory access. Step #5: ==44282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9fe842b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9fe842ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9fe8409082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 928318128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9f34b4c0 T44298) Step #5: ==44298==The signal is caused by a READ memory access. Step #5: ==44298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e5109e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e5109ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e5107c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 929213393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff595bd80 T44314) Step #5: ==44314==The signal is caused by a READ memory access. Step #5: ==44314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bee5ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bee5eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bee5cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 930104509 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc37dfe7a0 T44330) Step #5: ==44330==The signal is caused by a READ memory access. Step #5: ==44330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc6237c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc6237c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc6237a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931000526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc393f3d40 T44346) Step #5: ==44346==The signal is caused by a READ memory access. Step #5: ==44346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3932a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3932a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc393280082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 931893422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffea9658e0 T44362) Step #5: ==44362==The signal is caused by a READ memory access. Step #5: ==44362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d1133a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d1133aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d11318082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 932780881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c696b90 T44378) Step #5: ==44378==The signal is caused by a READ memory access. Step #5: ==44378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2e868c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2e868ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2e866a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 933676379 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcea3d0f80 T44394) Step #5: ==44394==The signal is caused by a READ memory access. Step #5: ==44394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2274aaa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2274aaaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2274a88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 934568152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa8cca530 T44410) Step #5: ==44410==The signal is caused by a READ memory access. Step #5: ==44410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e970718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e97071a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9704f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 935462635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8dfa2400 T44426) Step #5: ==44426==The signal is caused by a READ memory access. Step #5: ==44426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc449d978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc449d97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc449d75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 936358166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4109ad30 T44442) Step #5: ==44442==The signal is caused by a READ memory access. Step #5: ==44442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48f4bc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48f4bc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48f4b9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 937246035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6e642a90 T44458) Step #5: ==44458==The signal is caused by a READ memory access. Step #5: ==44458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3162c0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3162c0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3162bec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 938139912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd812a95d0 T44474) Step #5: ==44474==The signal is caused by a READ memory access. Step #5: ==44474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8866518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff886651a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff88662f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939034625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde14150e0 T44490) Step #5: ==44490==The signal is caused by a READ memory access. Step #5: ==44490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f154ff3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f154ff3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f154ff1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 939929614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3fb8570 T44506) Step #5: ==44506==The signal is caused by a READ memory access. Step #5: ==44506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc9ca5bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9ca5bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9ca59d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 940820017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff61210e10 T44522) Step #5: ==44522==The signal is caused by a READ memory access. Step #5: ==44522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d453708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d45370a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d4534e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 941716211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc252a3610 T44538) Step #5: ==44538==The signal is caused by a READ memory access. Step #5: ==44538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6be3508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6be350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6be32e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 942613421 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9d8ecad0 T44554) Step #5: ==44554==The signal is caused by a READ memory access. Step #5: ==44554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba25feb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba25feba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba25fc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 943512309 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda0b09c70 T44572) Step #5: ==44572==The signal is caused by a READ memory access. Step #5: ==44572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3dd21a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dd21a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dd2185082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 944408496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb54e3340 T44589) Step #5: ==44589==The signal is caused by a READ memory access. Step #5: ==44589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9942c9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9942c9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9942c7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 945299802 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44606==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9fdb6d20 T44606) Step #5: ==44606==The signal is caused by a READ memory access. Step #5: ==44606==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbf4d0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbf4d0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbf4cec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44606==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 946183943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44622==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbe4e69f0 T44622) Step #5: ==44622==The signal is caused by a READ memory access. Step #5: ==44622==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12300288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1230028a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1230006082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44622==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947076069 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44638==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa16c1480 T44638) Step #5: ==44638==The signal is caused by a READ memory access. Step #5: ==44638==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1d14928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1d1492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1d1470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44638==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 947972223 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe8fbab30 T44654) Step #5: ==44654==The signal is caused by a READ memory access. Step #5: ==44654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20a61568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20a6156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20a6134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 948872208 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe036ebb00 T44670) Step #5: ==44670==The signal is caused by a READ memory access. Step #5: ==44670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07dcf638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07dcf63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07dcf41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 949775889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe560a0700 T44686) Step #5: ==44686==The signal is caused by a READ memory access. Step #5: ==44686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f12307d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f12307d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f12307b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 950667693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff36748c0 T44702) Step #5: ==44702==The signal is caused by a READ memory access. Step #5: ==44702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6c056a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6c056aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6c0548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 951566170 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1dd57b90 T44718) Step #5: ==44718==The signal is caused by a READ memory access. Step #5: ==44718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25c9d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25c9d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25c9d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 952461917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6f08db90 T44734) Step #5: ==44734==The signal is caused by a READ memory access. Step #5: ==44734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc959adc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc959adca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc959aba082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 953353326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44752==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8d0507c0 T44752) Step #5: ==44752==The signal is caused by a READ memory access. Step #5: ==44752==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf9e9ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf9e9efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf9e9cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44752==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 954251398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb6557800 T44770) Step #5: ==44770==The signal is caused by a READ memory access. Step #5: ==44770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2f182e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2f182ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2f180c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 955148786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44786==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3a1665e0 T44786) Step #5: ==44786==The signal is caused by a READ memory access. Step #5: ==44786==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f951cf988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f951cf98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f951cf76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44786==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956036811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44802==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff989ec350 T44802) Step #5: ==44802==The signal is caused by a READ memory access. Step #5: ==44802==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c5ea1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c5ea1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c5e9fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44802==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 956930107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44818==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8c453900 T44818) Step #5: ==44818==The signal is caused by a READ memory access. Step #5: ==44818==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a140bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a140bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a1409d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44818==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 957818463 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44834==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe06927db0 T44834) Step #5: ==44834==The signal is caused by a READ memory access. Step #5: ==44834==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c873d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c873d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c873b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44834==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 958708923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44850==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7bdb7110 T44850) Step #5: ==44850==The signal is caused by a READ memory access. Step #5: ==44850==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9989d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9989d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9989b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44850==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 959605140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44866==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce19c320 T44866) Step #5: ==44866==The signal is caused by a READ memory access. Step #5: ==44866==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37776ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37776eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37776c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44866==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 960497592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44882==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb4690c70 T44882) Step #5: ==44882==The signal is caused by a READ memory access. Step #5: ==44882==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1967198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff196719a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1966f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44882==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 961390241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44898==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc258aa0 T44898) Step #5: ==44898==The signal is caused by a READ memory access. Step #5: ==44898==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbac94438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbac9443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbac9421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44898==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 962287014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44914==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe44e42b0 T44914) Step #5: ==44914==The signal is caused by a READ memory access. Step #5: ==44914==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f770081b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f770081ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77007f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44914==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 963173115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44930==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96fb6e90 T44930) Step #5: ==44930==The signal is caused by a READ memory access. Step #5: ==44930==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7ad1948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7ad194a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7ad172082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44930==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964069691 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44946==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7e0f28a0 T44946) Step #5: ==44946==The signal is caused by a READ memory access. Step #5: ==44946==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb6c9aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb6c9aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb6c988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44946==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 964960191 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44962==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec3baefa0 T44962) Step #5: ==44962==The signal is caused by a READ memory access. Step #5: ==44962==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25746698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2574669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2574647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44962==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 965858926 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44978==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac992690 T44978) Step #5: ==44978==The signal is caused by a READ memory access. Step #5: ==44978==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87290088a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8729008a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8728fe6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44978==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 966754010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==44994==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde2f961e0 T44994) Step #5: ==44994==The signal is caused by a READ memory access. Step #5: ==44994==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7db92f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7db92f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7db92cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==44994==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 967645515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45010==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeda80e750 T45010) Step #5: ==45010==The signal is caused by a READ memory access. Step #5: ==45010==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f046bfe28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f046bfe2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f046bfc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45010==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 968543785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45026==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0df06bb0 T45026) Step #5: ==45026==The signal is caused by a READ memory access. Step #5: ==45026==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f55fba9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f55fba9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f55fba79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45026==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 969439222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45042==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff46aea3e0 T45042) Step #5: ==45042==The signal is caused by a READ memory access. Step #5: ==45042==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb307d948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb307d94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb307d72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45042==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 970335410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45058==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc03dbe870 T45058) Step #5: ==45058==The signal is caused by a READ memory access. Step #5: ==45058==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff27da0e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff27da0ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27d9ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45058==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 971227527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45074==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda4af7eb0 T45074) Step #5: ==45074==The signal is caused by a READ memory access. Step #5: ==45074==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f500c4388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f500c438a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f500c416082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45074==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 972122973 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45090==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffe3b2320 T45090) Step #5: ==45090==The signal is caused by a READ memory access. Step #5: ==45090==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8028c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8028c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8028c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45090==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973017831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45106==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc36160240 T45106) Step #5: ==45106==The signal is caused by a READ memory access. Step #5: ==45106==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58794aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58794aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5879488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45106==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 973914258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45122==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb42ab8b0 T45122) Step #5: ==45122==The signal is caused by a READ memory access. Step #5: ==45122==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2c6dec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2c6deca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2c6dca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45122==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 974800186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45138==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd34c650 T45138) Step #5: ==45138==The signal is caused by a READ memory access. Step #5: ==45138==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa1c0a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa1c0a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa1c084082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45138==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 975695033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45154==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b2a9f60 T45154) Step #5: ==45154==The signal is caused by a READ memory access. Step #5: ==45154==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ea00548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ea0054a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ea0032082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45154==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 976587902 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd010973f0 T45170) Step #5: ==45170==The signal is caused by a READ memory access. Step #5: ==45170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5379c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5379c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5379c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 977483664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff66a2e040 T45186) Step #5: ==45186==The signal is caused by a READ memory access. Step #5: ==45186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40c9b3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40c9b3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40c9b1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 978379070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2be34690 T45202) Step #5: ==45202==The signal is caused by a READ memory access. Step #5: ==45202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2505a608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2505a60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2505a3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 979275550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2dce0550 T45218) Step #5: ==45218==The signal is caused by a READ memory access. Step #5: ==45218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90662ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f90662ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f906628b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 980161240 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5995ccb0 T45234) Step #5: ==45234==The signal is caused by a READ memory access. Step #5: ==45234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc24c80a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc24c80aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc24c7e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981055298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd29856a20 T45250) Step #5: ==45250==The signal is caused by a READ memory access. Step #5: ==45250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7452c438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7452c43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7452c21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 981944796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd19864470 T45266) Step #5: ==45266==The signal is caused by a READ memory access. Step #5: ==45266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3029e588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3029e58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3029e36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 982834977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef404300 T45282) Step #5: ==45282==The signal is caused by a READ memory access. Step #5: ==45282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4356c058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4356c05a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4356be3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 983728095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff149fca20 T45298) Step #5: ==45298==The signal is caused by a READ memory access. Step #5: ==45298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7644b778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7644b77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7644b55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 984621072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97f9c710 T45314) Step #5: ==45314==The signal is caused by a READ memory access. Step #5: ==45314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2ea9158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2ea915a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2ea8f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 985518598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6eb2d80 T45330) Step #5: ==45330==The signal is caused by a READ memory access. Step #5: ==45330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb11609e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb11609ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb11607c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 986403131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce7a53bb0 T45346) Step #5: ==45346==The signal is caused by a READ memory access. Step #5: ==45346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5cd6488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5cd648a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5cd626082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 987295521 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc59796330 T45362) Step #5: ==45362==The signal is caused by a READ memory access. Step #5: ==45362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff288c9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff288c9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff288c7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 988191970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd215763f0 T45378) Step #5: ==45378==The signal is caused by a READ memory access. Step #5: ==45378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25ea8cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25ea8cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ea8aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989086795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd54eb69b0 T45394) Step #5: ==45394==The signal is caused by a READ memory access. Step #5: ==45394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fade75598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fade7559a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fade7537082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 989980124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6136c3c0 T45409) Step #5: ==45409==The signal is caused by a READ memory access. Step #5: ==45409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1329358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff132935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff132913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 990875779 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccaab1180 T45424) Step #5: ==45424==The signal is caused by a READ memory access. Step #5: ==45424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b4695d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b4695da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b4693b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 991770371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7b1c2680 T45438) Step #5: ==45438==The signal is caused by a READ memory access. Step #5: ==45438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff0d3248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff0d324a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff0d302082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 992666513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45456==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd547d100 T45456) Step #5: ==45456==The signal is caused by a READ memory access. Step #5: ==45456==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a188b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a188b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a18890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45456==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 993559013 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40828f50 T45474) Step #5: ==45474==The signal is caused by a READ memory access. Step #5: ==45474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3679238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff367923a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff367901082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 994450260 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc899c520 T45490) Step #5: ==45490==The signal is caused by a READ memory access. Step #5: ==45490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc0fd9178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc0fd917a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc0fd8f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 995345622 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04245450 T45506) Step #5: ==45506==The signal is caused by a READ memory access. Step #5: ==45506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8fe3a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8fe3a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8fe385082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 996241500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee8d4eb20 T45522) Step #5: ==45522==The signal is caused by a READ memory access. Step #5: ==45522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74434358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7443435a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7443413082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 997133646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd340e75c0 T45538) Step #5: ==45538==The signal is caused by a READ memory access. Step #5: ==45538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3fddbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3fddbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3fdd9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998030177 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe84a16230 T45554) Step #5: ==45554==The signal is caused by a READ memory access. Step #5: ==45554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8125d958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8125d95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8125d73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 998925706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff16e02e00 T45570) Step #5: ==45570==The signal is caused by a READ memory access. Step #5: ==45570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4655c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4655c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4655c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 999816298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcff911f50 T45586) Step #5: ==45586==The signal is caused by a READ memory access. Step #5: ==45586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cf63258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cf6325a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cf6303082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1000709943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca96b4670 T45602) Step #5: ==45602==The signal is caused by a READ memory access. Step #5: ==45602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa16345d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa16345da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa16343b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1001600673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45618==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff25c5ac30 T45618) Step #5: ==45618==The signal is caused by a READ memory access. Step #5: ==45618==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca195208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca19520a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca194fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45618==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1002490800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45634==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd93051af0 T45634) Step #5: ==45634==The signal is caused by a READ memory access. Step #5: ==45634==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb792a368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb792a36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb792a14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45634==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1003385029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45652==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc1c217d0 T45652) Step #5: ==45652==The signal is caused by a READ memory access. Step #5: ==45652==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1eed9bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1eed9bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1eed999082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45652==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1004282095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc12dde660 T45670) Step #5: ==45670==The signal is caused by a READ memory access. Step #5: ==45670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0171c528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0171c52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0171c30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1005176258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf4da67d0 T45686) Step #5: ==45686==The signal is caused by a READ memory access. Step #5: ==45686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb8753c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb8753ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb8751a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006062418 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe407f4c0 T45702) Step #5: ==45702==The signal is caused by a READ memory access. Step #5: ==45702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa03c3a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa03c3a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa03c380082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1006951715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9cd87fe0 T45718) Step #5: ==45718==The signal is caused by a READ memory access. Step #5: ==45718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f167fb8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f167fb8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f167fb69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1007845487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9b746c0 T45734) Step #5: ==45734==The signal is caused by a READ memory access. Step #5: ==45734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f72fb9db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f72fb9dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72fb9b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1008732284 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd280d70d0 T45750) Step #5: ==45750==The signal is caused by a READ memory access. Step #5: ==45750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99efcc28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99efcc2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99efca0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1009627454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff96170700 T45766) Step #5: ==45766==The signal is caused by a READ memory access. Step #5: ==45766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cf63068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cf6306a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cf62e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1010524020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7e8b8490 T45782) Step #5: ==45782==The signal is caused by a READ memory access. Step #5: ==45782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3b77908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff3b7790a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff3b776e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1011422241 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7db7530 T45798) Step #5: ==45798==The signal is caused by a READ memory access. Step #5: ==45798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8e5dea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8e5deaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8e5dc8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1012309009 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffad4852d0 T45814) Step #5: ==45814==The signal is caused by a READ memory access. Step #5: ==45814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00dbf1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00dbf1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00dbefb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1013196682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc86347820 T45830) Step #5: ==45830==The signal is caused by a READ memory access. Step #5: ==45830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb66eb338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb66eb33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb66eb11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014093923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc8133020 T45846) Step #5: ==45846==The signal is caused by a READ memory access. Step #5: ==45846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35dea358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35dea35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35dea13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1014979784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3276550 T45862) Step #5: ==45862==The signal is caused by a READ memory access. Step #5: ==45862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51512b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51512b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5151292082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1015875698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3e721d0 T45878) Step #5: ==45878==The signal is caused by a READ memory access. Step #5: ==45878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7879e218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7879e21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7879dff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1016767950 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde713ef70 T45894) Step #5: ==45894==The signal is caused by a READ memory access. Step #5: ==45894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb258d3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb258d3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb258d1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1017664044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd998d3e30 T45910) Step #5: ==45910==The signal is caused by a READ memory access. Step #5: ==45910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70ea4698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70ea469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70ea447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1018553867 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeabb778f0 T45926) Step #5: ==45926==The signal is caused by a READ memory access. Step #5: ==45926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff78dc8d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff78dc8da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff78dc6b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1019448224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee64e6f70 T45942) Step #5: ==45942==The signal is caused by a READ memory access. Step #5: ==45942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01d95868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01d9586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01d9564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1020344891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff10f5db30 T45958) Step #5: ==45958==The signal is caused by a READ memory access. Step #5: ==45958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe791e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe791e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe791c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1021235006 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa2ee4360 T45974) Step #5: ==45974==The signal is caused by a READ memory access. Step #5: ==45974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f321a2078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f321a207a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f321a1e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1022136681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==45990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9d701e30 T45990) Step #5: ==45990==The signal is caused by a READ memory access. Step #5: ==45990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e90db78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e90db7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e90d95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==45990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023037575 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc19075c70 T46006) Step #5: ==46006==The signal is caused by a READ memory access. Step #5: ==46006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6feb8b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6feb8b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6feb892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1023928285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec73f1900 T46022) Step #5: ==46022==The signal is caused by a READ memory access. Step #5: ==46022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3cb54988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3cb5498a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3cb5476082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1024821126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca1d125b0 T46038) Step #5: ==46038==The signal is caused by a READ memory access. Step #5: ==46038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6af9ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6af9ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6af98b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1025709552 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1a113780 T46054) Step #5: ==46054==The signal is caused by a READ memory access. Step #5: ==46054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91432f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91432f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91432d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1026604104 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a6662c0 T46070) Step #5: ==46070==The signal is caused by a READ memory access. Step #5: ==46070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb78ac2f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb78ac2fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb78ac0d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1027497273 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1982abe0 T46086) Step #5: ==46086==The signal is caused by a READ memory access. Step #5: ==46086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ab6df28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ab6df2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ab6dd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1028393561 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a9d5cc0 T46102) Step #5: ==46102==The signal is caused by a READ memory access. Step #5: ==46102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbce79c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbce79c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbce799f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1029288752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1e129470 T46118) Step #5: ==46118==The signal is caused by a READ memory access. Step #5: ==46118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e47bd48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e47bd4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e47bb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1030183773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe023b89d0 T46134) Step #5: ==46134==The signal is caused by a READ memory access. Step #5: ==46134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff44d7348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff44d734a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff44d712082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031080139 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46152==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9b3192e0 T46152) Step #5: ==46152==The signal is caused by a READ memory access. Step #5: ==46152==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa449728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa44972a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa44950082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46152==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1031972625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46170==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb07672c0 T46170) Step #5: ==46170==The signal is caused by a READ memory access. Step #5: ==46170==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc38afff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc38afffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc38afdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46170==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1032863244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46186==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75d20be0 T46186) Step #5: ==46186==The signal is caused by a READ memory access. Step #5: ==46186==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75f5cec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75f5ceca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f5cca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46186==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1033764749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46202==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd49a2d6b0 T46202) Step #5: ==46202==The signal is caused by a READ memory access. Step #5: ==46202==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb78f3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb78f3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb78f18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46202==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1034659205 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46218==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec416d680 T46218) Step #5: ==46218==The signal is caused by a READ memory access. Step #5: ==46218==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8de975f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8de975fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8de973d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46218==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1035557729 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46234==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3d9523c0 T46234) Step #5: ==46234==The signal is caused by a READ memory access. Step #5: ==46234==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8e22b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8e22b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8e2294082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46234==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1036449787 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46250==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4880f610 T46250) Step #5: ==46250==The signal is caused by a READ memory access. Step #5: ==46250==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40ab0b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40ab0b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40ab094082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46250==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1037339650 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46266==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe02ab0fe0 T46266) Step #5: ==46266==The signal is caused by a READ memory access. Step #5: ==46266==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5973588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd597358a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd597336082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46266==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1038230435 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46282==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc0283060 T46282) Step #5: ==46282==The signal is caused by a READ memory access. Step #5: ==46282==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccd76c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccd76c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccd76a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46282==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1039120882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46298==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdff321a60 T46298) Step #5: ==46298==The signal is caused by a READ memory access. Step #5: ==46298==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14c8c628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14c8c62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14c8c40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46298==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040019802 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46314==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff697627a0 T46314) Step #5: ==46314==The signal is caused by a READ memory access. Step #5: ==46314==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4d49528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4d4952a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4d4930082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46314==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1040913081 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46330==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4c840790 T46330) Step #5: ==46330==The signal is caused by a READ memory access. Step #5: ==46330==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8559958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc855995a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc855973082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46330==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1041799211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46346==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc7f152e0 T46346) Step #5: ==46346==The signal is caused by a READ memory access. Step #5: ==46346==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f602478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f60247a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f60225082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46346==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1042695141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46362==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff458327d0 T46362) Step #5: ==46362==The signal is caused by a READ memory access. Step #5: ==46362==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f872c7918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f872c791a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f872c76f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46362==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1043582161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46378==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea7858200 T46378) Step #5: ==46378==The signal is caused by a READ memory access. Step #5: ==46378==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0f0c358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0f0c35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd0f0c13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46378==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1044476384 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46394==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1cc9b750 T46394) Step #5: ==46394==The signal is caused by a READ memory access. Step #5: ==46394==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3190de28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3190de2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3190dc0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46394==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1045367670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46410==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd565146c0 T46410) Step #5: ==46410==The signal is caused by a READ memory access. Step #5: ==46410==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c6b8af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c6b8afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c6b88d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46410==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1046259533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46426==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc57add4c0 T46426) Step #5: ==46426==The signal is caused by a READ memory access. Step #5: ==46426==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d851938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d85193a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d85171082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46426==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1047147253 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46442==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc173d2710 T46442) Step #5: ==46442==The signal is caused by a READ memory access. Step #5: ==46442==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11eb6ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11eb6baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11eb698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46442==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048042915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46458==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad716650 T46458) Step #5: ==46458==The signal is caused by a READ memory access. Step #5: ==46458==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea24a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea24a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea24a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46458==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1048930818 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46474==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd67804c80 T46474) Step #5: ==46474==The signal is caused by a READ memory access. Step #5: ==46474==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc72c3558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc72c355a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc72c333082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46474==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1049825994 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46490==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd3d01a0 T46490) Step #5: ==46490==The signal is caused by a READ memory access. Step #5: ==46490==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefb90698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefb9069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefb9047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46490==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1050718029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46506==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff53b75530 T46506) Step #5: ==46506==The signal is caused by a READ memory access. Step #5: ==46506==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5499bf28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5499bf2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5499bd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46506==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1051610592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46522==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8a58e430 T46522) Step #5: ==46522==The signal is caused by a READ memory access. Step #5: ==46522==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe956c928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe956c92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe956c70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46522==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1052500494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46538==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5e37a590 T46538) Step #5: ==46538==The signal is caused by a READ memory access. Step #5: ==46538==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff39cfbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff39cfbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff39cf9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46538==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1053400751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46554==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7a5834f0 T46554) Step #5: ==46554==The signal is caused by a READ memory access. Step #5: ==46554==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30dedf08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30dedf0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30dedce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46554==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1054290469 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9c56a10 T46570) Step #5: ==46570==The signal is caused by a READ memory access. Step #5: ==46570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f42432d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f42432d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f42432b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1055178764 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a5127f0 T46586) Step #5: ==46586==The signal is caused by a READ memory access. Step #5: ==46586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34ad7ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34ad7ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34ad78b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056074500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcef4e3650 T46602) Step #5: ==46602==The signal is caused by a READ memory access. Step #5: ==46602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e9b5518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e9b551a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e9b52f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1056964215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd31fbbe0 T46617) Step #5: ==46617==The signal is caused by a READ memory access. Step #5: ==46617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f351ed3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f351ed3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f351ed19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1057855324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe59ee1390 T46632) Step #5: ==46632==The signal is caused by a READ memory access. Step #5: ==46632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5dc524a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5dc524aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5dc5228082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1058746157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46648==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68d0d3c0 T46648) Step #5: ==46648==The signal is caused by a READ memory access. Step #5: ==46648==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b12fc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b12fc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b12fa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46648==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1059642732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1ccad370 T46666) Step #5: ==46666==The signal is caused by a READ memory access. Step #5: ==46666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b51b668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b51b66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b51b44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1060536017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdefe62fd0 T46682) Step #5: ==46682==The signal is caused by a READ memory access. Step #5: ==46682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9435e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9435e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9435c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1061431131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc52f55a20 T46698) Step #5: ==46698==The signal is caused by a READ memory access. Step #5: ==46698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77472238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7747223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7747201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1062323597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeb78c660 T46714) Step #5: ==46714==The signal is caused by a READ memory access. Step #5: ==46714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7a535d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7a535da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7a533b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1063218838 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded355df0 T46730) Step #5: ==46730==The signal is caused by a READ memory access. Step #5: ==46730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9180e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9180e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9180dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1064101570 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfca5d600 T46746) Step #5: ==46746==The signal is caused by a READ memory access. Step #5: ==46746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0da94238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0da9423a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0da9401082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065001699 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef301840 T46762) Step #5: ==46762==The signal is caused by a READ memory access. Step #5: ==46762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc67fa818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc67fa81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc67fa5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1065895187 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9a901350 T46778) Step #5: ==46778==The signal is caused by a READ memory access. Step #5: ==46778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7978e698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7978e69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7978e47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1066792108 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda594b4a0 T46794) Step #5: ==46794==The signal is caused by a READ memory access. Step #5: ==46794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3dba878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3dba87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3dba65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1067686968 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1c943250 T46810) Step #5: ==46810==The signal is caused by a READ memory access. Step #5: ==46810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8bd37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8bd37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bd35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1068588371 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0478e560 T46826) Step #5: ==46826==The signal is caused by a READ memory access. Step #5: ==46826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f142c37e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f142c37ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f142c35c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1069475623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe64cfaa10 T46842) Step #5: ==46842==The signal is caused by a READ memory access. Step #5: ==46842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa71611d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa71611da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7160fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1070371350 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5fe962a0 T46858) Step #5: ==46858==The signal is caused by a READ memory access. Step #5: ==46858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc11d9ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc11d9eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc11d9c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1071271128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5516b720 T46876) Step #5: ==46876==The signal is caused by a READ memory access. Step #5: ==46876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f790350a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f790350aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79034e8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1072170588 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0951e2c0 T46894) Step #5: ==46894==The signal is caused by a READ memory access. Step #5: ==46894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47730798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4773079a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4773057082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073064670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19798d20 T46910) Step #5: ==46910==The signal is caused by a READ memory access. Step #5: ==46910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd2dd198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd2dd19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd2dcf7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1073963742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0b3922b0 T46926) Step #5: ==46926==The signal is caused by a READ memory access. Step #5: ==46926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f531d3fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f531d3fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f531d3d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1074860711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8dbc5520 T46942) Step #5: ==46942==The signal is caused by a READ memory access. Step #5: ==46942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad134948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad13494a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad13472082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1075755399 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8703eb30 T46958) Step #5: ==46958==The signal is caused by a READ memory access. Step #5: ==46958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f741bfa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f741bfa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f741bf7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1076649482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9a390ed0 T46974) Step #5: ==46974==The signal is caused by a READ memory access. Step #5: ==46974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffba17458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffba1745a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffba1723082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1077546173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==46990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8bbf03e0 T46990) Step #5: ==46990==The signal is caused by a READ memory access. Step #5: ==46990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe323268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe32326a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe32304082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==46990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1078439875 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff45852320 T47006) Step #5: ==47006==The signal is caused by a READ memory access. Step #5: ==47006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe50a5248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe50a524a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe50a502082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1079333806 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78d40140 T47022) Step #5: ==47022==The signal is caused by a READ memory access. Step #5: ==47022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84fd1db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84fd1dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84fd1b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1080226592 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe166de9d0 T47038) Step #5: ==47038==The signal is caused by a READ memory access. Step #5: ==47038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7fe90f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7fe90f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7fe90d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1081117621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8bd9c2b0 T47054) Step #5: ==47054==The signal is caused by a READ memory access. Step #5: ==47054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3de348e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3de348ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3de346c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082011323 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccf29fd20 T47070) Step #5: ==47070==The signal is caused by a READ memory access. Step #5: ==47070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1351d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1351d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1351b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1082898761 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9371cd80 T47086) Step #5: ==47086==The signal is caused by a READ memory access. Step #5: ==47086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fca1b7208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fca1b720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fca1b6fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1083792506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9d8d0bc0 T47102) Step #5: ==47102==The signal is caused by a READ memory access. Step #5: ==47102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb33e9018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb33e901a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb33e8df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1084684518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddf96e930 T47118) Step #5: ==47118==The signal is caused by a READ memory access. Step #5: ==47118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdda4dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdda4dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdda4bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1085580341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd88007ef0 T47134) Step #5: ==47134==The signal is caused by a READ memory access. Step #5: ==47134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc00a7528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc00a752a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc00a730082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1086473788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbf1f3d30 T47150) Step #5: ==47150==The signal is caused by a READ memory access. Step #5: ==47150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec0d3058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec0d305a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec0d2e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1087371661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb63eee00 T47166) Step #5: ==47166==The signal is caused by a READ memory access. Step #5: ==47166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4037e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4037e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4037c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1088268055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffc1b9080 T47182) Step #5: ==47182==The signal is caused by a READ memory access. Step #5: ==47182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8315eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8315eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8315ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1089162667 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca534b30 T47198) Step #5: ==47198==The signal is caused by a READ memory access. Step #5: ==47198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f534fa238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f534fa23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f534fa01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090063494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd7a8ac0 T47214) Step #5: ==47214==The signal is caused by a READ memory access. Step #5: ==47214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86386c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86386c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f86386a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1090960200 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde43c6bc0 T47230) Step #5: ==47230==The signal is caused by a READ memory access. Step #5: ==47230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d38eed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d38eeda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d38ecb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1091851881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedaa9afb0 T47246) Step #5: ==47246==The signal is caused by a READ memory access. Step #5: ==47246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6eaa4868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eaa486a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eaa464082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1092747656 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcded986a0 T47262) Step #5: ==47262==The signal is caused by a READ memory access. Step #5: ==47262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7544528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff754452a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff754430082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1093641864 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7f217fc0 T47278) Step #5: ==47278==The signal is caused by a READ memory access. Step #5: ==47278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c992cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c992cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c992ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094530731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd351a9920 T47294) Step #5: ==47294==The signal is caused by a READ memory access. Step #5: ==47294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f740a7e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f740a7e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740a7bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1095424898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe29294dc0 T47310) Step #5: ==47310==The signal is caused by a READ memory access. Step #5: ==47310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f840e19b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f840e19ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840e179082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1096324980 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd969358c0 T47326) Step #5: ==47326==The signal is caused by a READ memory access. Step #5: ==47326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5c3d568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5c3d56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5c3d34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1097222659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc447dc70 T47342) Step #5: ==47342==The signal is caused by a READ memory access. Step #5: ==47342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4b509b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4b509ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4b5079082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1098118758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1005aae0 T47358) Step #5: ==47358==The signal is caused by a READ memory access. Step #5: ==47358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a9357f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a9357fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a9355d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099016053 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff47f208d0 T47374) Step #5: ==47374==The signal is caused by a READ memory access. Step #5: ==47374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f78a25e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f78a25e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f78a25c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1099909180 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe62c44260 T47390) Step #5: ==47390==The signal is caused by a READ memory access. Step #5: ==47390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f4d0f48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f4d0f4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f4d0d2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1100805442 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6f3e55c0 T47406) Step #5: ==47406==The signal is caused by a READ memory access. Step #5: ==47406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f149542a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f149542aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1495408082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1101702852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4f5f69e0 T47422) Step #5: ==47422==The signal is caused by a READ memory access. Step #5: ==47422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4bef3a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4bef3a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4bef37f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1102598752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde1fd3800 T47438) Step #5: ==47438==The signal is caused by a READ memory access. Step #5: ==47438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd15dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd15dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd15db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1103492687 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeebb25a0 T47454) Step #5: ==47454==The signal is caused by a READ memory access. Step #5: ==47454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2553598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff255359a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff255337082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1104382749 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde03a5f50 T47470) Step #5: ==47470==The signal is caused by a READ memory access. Step #5: ==47470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda8ea448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda8ea44a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda8ea22082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1105277859 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce805b0e0 T47486) Step #5: ==47486==The signal is caused by a READ memory access. Step #5: ==47486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99baf228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f99baf22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f99baf00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1106175477 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdc823a00 T47502) Step #5: ==47502==The signal is caused by a READ memory access. Step #5: ==47502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49e65868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49e6586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f49e6564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107066210 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd51cb7c20 T47518) Step #5: ==47518==The signal is caused by a READ memory access. Step #5: ==47518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd083ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd083cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd083ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1107960358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeec22b7a0 T47534) Step #5: ==47534==The signal is caused by a READ memory access. Step #5: ==47534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e0aaa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e0aaa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e0aa87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1108855034 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef5422610 T47552) Step #5: ==47552==The signal is caused by a READ memory access. Step #5: ==47552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad13d368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad13d36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad13d14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1109750812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47570==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7bf98bd0 T47570) Step #5: ==47570==The signal is caused by a READ memory access. Step #5: ==47570==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79c5c848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79c5c84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c5c62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47570==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1110645595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47586==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31f71d50 T47586) Step #5: ==47586==The signal is caused by a READ memory access. Step #5: ==47586==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8823e08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8823e0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8823be082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47586==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1111546741 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47602==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc1d0efe0 T47602) Step #5: ==47602==The signal is caused by a READ memory access. Step #5: ==47602==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff50aeb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff50aeba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff50ac9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47602==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1112445626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47620==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdda63ef90 T47620) Step #5: ==47620==The signal is caused by a READ memory access. Step #5: ==47620==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17ea04d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17ea04da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17ea02b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1113338797 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe758a2e20 T47637) Step #5: ==47637==The signal is caused by a READ memory access. Step #5: ==47637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f043508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f04350a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f0432e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1114238506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47654==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19b6f7a0 T47654) Step #5: ==47654==The signal is caused by a READ memory access. Step #5: ==47654==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f824c98d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f824c98da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824c96b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47654==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1115123789 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47670==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6c9c4db0 T47670) Step #5: ==47670==The signal is caused by a READ memory access. Step #5: ==47670==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9332a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9332a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd93327e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47670==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116023752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47686==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9aa22e30 T47686) Step #5: ==47686==The signal is caused by a READ memory access. Step #5: ==47686==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3d5edb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3d5edba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d5eb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47686==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1116912570 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47702==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1ea1b010 T47702) Step #5: ==47702==The signal is caused by a READ memory access. Step #5: ==47702==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faaf4be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faaf4be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faaf4bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47702==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1117808715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47718==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd19c540 T47718) Step #5: ==47718==The signal is caused by a READ memory access. Step #5: ==47718==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a8b2168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a8b216a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a8b1f4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47718==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1118703071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47734==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1952cfb0 T47734) Step #5: ==47734==The signal is caused by a READ memory access. Step #5: ==47734==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3250aa18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3250aa1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3250a7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47734==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1119598301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47750==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0434d570 T47750) Step #5: ==47750==The signal is caused by a READ memory access. Step #5: ==47750==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bd14aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bd14aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bd1488082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47750==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1120492598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47766==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe44ce3c90 T47766) Step #5: ==47766==The signal is caused by a READ memory access. Step #5: ==47766==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7474fac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7474faca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7474f8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47766==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1121387641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47782==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3ccfedb0 T47782) Step #5: ==47782==The signal is caused by a READ memory access. Step #5: ==47782==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64bd0588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64bd058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64bd036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47782==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1122282119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47798==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7106e3b0 T47798) Step #5: ==47798==The signal is caused by a READ memory access. Step #5: ==47798==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f465d0e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f465d0e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465d0c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47798==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1123174746 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47814==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1d858c00 T47814) Step #5: ==47814==The signal is caused by a READ memory access. Step #5: ==47814==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9181c298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9181c29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9181c07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47814==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124063786 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47830==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff69cba3f0 T47830) Step #5: ==47830==The signal is caused by a READ memory access. Step #5: ==47830==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cb11098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cb1109a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cb10e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47830==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1124948964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47846==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7cd9d30 T47846) Step #5: ==47846==The signal is caused by a READ memory access. Step #5: ==47846==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd051f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd051f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd051d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47846==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1125838320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47862==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4c7e8020 T47862) Step #5: ==47862==The signal is caused by a READ memory access. Step #5: ==47862==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81a0c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81a0c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81a0c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47862==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1126729590 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47878==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda583cd20 T47878) Step #5: ==47878==The signal is caused by a READ memory access. Step #5: ==47878==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe58018e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe58018ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe58016c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47878==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 2999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1127620619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7456f700 T47894) Step #5: ==47894==The signal is caused by a READ memory access. Step #5: ==47894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee33d498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee33d49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee33d27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1128511686 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffffdcc80 T47909) Step #5: ==47909==The signal is caused by a READ memory access. Step #5: ==47909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01996848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0199684a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0199662082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1129397584 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0dbb60c0 T47925) Step #5: ==47925==The signal is caused by a READ memory access. Step #5: ==47925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31f15498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31f1549a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f1527082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1130295473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47940==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6d17bbe0 T47940) Step #5: ==47940==The signal is caused by a READ memory access. Step #5: ==47940==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe30ad028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe30ad02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe30ace0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47940==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1131184915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec9dc2e80 T47954) Step #5: ==47954==The signal is caused by a READ memory access. Step #5: ==47954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f931bf868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f931bf86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931bf64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132077027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda9a6ddb0 T47970) Step #5: ==47970==The signal is caused by a READ memory access. Step #5: ==47970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cd94688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cd9468a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cd9446082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1132970925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==47986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcac3d0ed0 T47986) Step #5: ==47986==The signal is caused by a READ memory access. Step #5: ==47986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ff8d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ff8d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ff8cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==47986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1133868943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2fa97230 T48002) Step #5: ==48002==The signal is caused by a READ memory access. Step #5: ==48002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4cad16b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4cad16ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4cad149082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1134760886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc53623cd0 T48018) Step #5: ==48018==The signal is caused by a READ memory access. Step #5: ==48018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff32b228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff32b22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff32b00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1135648092 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34431ae0 T48034) Step #5: ==48034==The signal is caused by a READ memory access. Step #5: ==48034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6d91308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6d9130a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6d910e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1136546024 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe604f8f50 T48050) Step #5: ==48050==The signal is caused by a READ memory access. Step #5: ==48050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e7622f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e7622fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e7620d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1137437020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff95f74720 T48066) Step #5: ==48066==The signal is caused by a READ memory access. Step #5: ==48066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf501398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf50139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf50117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1138330877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc82670ec0 T48082) Step #5: ==48082==The signal is caused by a READ memory access. Step #5: ==48082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec4bc868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec4bc86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec4bc64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1139227393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68db8800 T48098) Step #5: ==48098==The signal is caused by a READ memory access. Step #5: ==48098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1ce37c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1ce37ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1ce35a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1140111288 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6fa87e60 T48114) Step #5: ==48114==The signal is caused by a READ memory access. Step #5: ==48114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f473b5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f473b5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f473b589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141004438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa7aa670 T48130) Step #5: ==48130==The signal is caused by a READ memory access. Step #5: ==48130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf97ece8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf97ecea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf97eac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1141894969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48146==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc0fb37b0 T48146) Step #5: ==48146==The signal is caused by a READ memory access. Step #5: ==48146==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c5feff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c5feffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c5fedd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48146==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1142795886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48162==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca1a9e7d0 T48162) Step #5: ==48162==The signal is caused by a READ memory access. Step #5: ==48162==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b087b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b087b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b08791082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48162==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1143681595 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48178==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4dd90750 T48178) Step #5: ==48178==The signal is caused by a READ memory access. Step #5: ==48178==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f756a2f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f756a2f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f756a2d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48178==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1144570611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48194==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd990f850 T48194) Step #5: ==48194==The signal is caused by a READ memory access. Step #5: ==48194==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87764e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87764e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87764c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48194==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1145459325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdeff510 T48210) Step #5: ==48210==The signal is caused by a READ memory access. Step #5: ==48210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa77e0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa77e0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa77ded082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1146348884 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48228==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9ab29620 T48228) Step #5: ==48228==The signal is caused by a READ memory access. Step #5: ==48228==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff48699a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff48699aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff486978082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48228==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1147240282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea24a37b0 T48246) Step #5: ==48246==The signal is caused by a READ memory access. Step #5: ==48246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f135eb288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f135eb28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f135eb06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1148138731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbc7101d0 T48262) Step #5: ==48262==The signal is caused by a READ memory access. Step #5: ==48262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff60e3888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff60e388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff60e366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3023 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149034746 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec1045600 T48278) Step #5: ==48278==The signal is caused by a READ memory access. Step #5: ==48278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ca2f958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ca2f95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ca2f73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3024 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1149934326 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff59b6e470 T48294) Step #5: ==48294==The signal is caused by a READ memory access. Step #5: ==48294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa33dd478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa33dd47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa33dd25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3025 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1150839473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd353776b0 T48310) Step #5: ==48310==The signal is caused by a READ memory access. Step #5: ==48310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f030c4ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f030c4caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f030c4a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3026 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1151731038 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfe1a89c0 T48326) Step #5: ==48326==The signal is caused by a READ memory access. Step #5: ==48326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9734aee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9734aeea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9734acc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3027 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1152629446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef179ac50 T48342) Step #5: ==48342==The signal is caused by a READ memory access. Step #5: ==48342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e4f7dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e4f7dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e4f7bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3028 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1153524008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffae02d200 T48358) Step #5: ==48358==The signal is caused by a READ memory access. Step #5: ==48358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d4c0908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d4c090a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d4c06e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3029 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1154417998 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb104c250 T48374) Step #5: ==48374==The signal is caused by a READ memory access. Step #5: ==48374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1499b808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1499b80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1499b5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3030 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1155313420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc79bb80b0 T48390) Step #5: ==48390==The signal is caused by a READ memory access. Step #5: ==48390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bdac6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bdac6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bdac4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3031 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1156207186 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbdc69db0 T48406) Step #5: ==48406==The signal is caused by a READ memory access. Step #5: ==48406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f25ab6c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f25ab6c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f25ab6a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3032 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157100593 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5a5c1e00 T48422) Step #5: ==48422==The signal is caused by a READ memory access. Step #5: ==48422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f316cca48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f316cca4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f316cc82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3033 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1157997071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1f36bba0 T48438) Step #5: ==48438==The signal is caused by a READ memory access. Step #5: ==48438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70e03a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70e03a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70e037e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3034 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1158885707 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b25b710 T48454) Step #5: ==48454==The signal is caused by a READ memory access. Step #5: ==48454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7a8a86f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7a8a86fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7a8a84d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3035 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1159780689 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1a2c71d0 T48470) Step #5: ==48470==The signal is caused by a READ memory access. Step #5: ==48470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9987ebc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9987ebca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9987e9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3036 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1160674185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1add8050 T48486) Step #5: ==48486==The signal is caused by a READ memory access. Step #5: ==48486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7cfe218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7cfe21a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7cfdff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3037 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1161571702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04473600 T48502) Step #5: ==48502==The signal is caused by a READ memory access. Step #5: ==48502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f6596d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f6596da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f6594b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3038 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1162467643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbc91e510 T48518) Step #5: ==48518==The signal is caused by a READ memory access. Step #5: ==48518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f076dbad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f076dbada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f076db8b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3039 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1163367839 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9e2bf620 T48534) Step #5: ==48534==The signal is caused by a READ memory access. Step #5: ==48534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d9772c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d9772ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d9770a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3040 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1164254227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25dd61c0 T48550) Step #5: ==48550==The signal is caused by a READ memory access. Step #5: ==48550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbcb6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbcb607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbcb5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3041 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1165147628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe760eceb0 T48566) Step #5: ==48566==The signal is caused by a READ memory access. Step #5: ==48566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bd35d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bd35d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bd35b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3042 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166031110 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffade85b0 T48582) Step #5: ==48582==The signal is caused by a READ memory access. Step #5: ==48582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5039f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5039f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5039ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3043 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1166925146 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48600==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca4061870 T48600) Step #5: ==48600==The signal is caused by a READ memory access. Step #5: ==48600==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3a313e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3a313ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3a311c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48600==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3044 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1167817629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd2e888b0 T48617) Step #5: ==48617==The signal is caused by a READ memory access. Step #5: ==48617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f723f4cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f723f4cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f723f4ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3045 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1168709569 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0e8368c0 T48633) Step #5: ==48633==The signal is caused by a READ memory access. Step #5: ==48633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8530a9e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8530a9ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8530a7c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3046 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1169608800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48650==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff44385890 T48650) Step #5: ==48650==The signal is caused by a READ memory access. Step #5: ==48650==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79ebfc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79ebfc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79ebfa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48650==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3047 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1170497566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff91f81800 T48666) Step #5: ==48666==The signal is caused by a READ memory access. Step #5: ==48666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5195c5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5195c5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5195c3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3048 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1171388143 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8cb1f60 T48682) Step #5: ==48682==The signal is caused by a READ memory access. Step #5: ==48682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac0cd1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac0cd1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac0ccfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3049 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1172277982 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe85b8d1c0 T48698) Step #5: ==48698==The signal is caused by a READ memory access. Step #5: ==48698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85bbd468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85bbd46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85bbd24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3050 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1173174063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde0667c80 T48714) Step #5: ==48714==The signal is caused by a READ memory access. Step #5: ==48714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f05d2eaf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f05d2eafa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f05d2e8d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3051 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174065606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8c276120 T48730) Step #5: ==48730==The signal is caused by a READ memory access. Step #5: ==48730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31ea2798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31ea279a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31ea257082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3052 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1174966064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeab6b2b50 T48746) Step #5: ==48746==The signal is caused by a READ memory access. Step #5: ==48746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a2ed188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a2ed18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a2ecf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3053 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1175858597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9446bf10 T48762) Step #5: ==48762==The signal is caused by a READ memory access. Step #5: ==48762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62bb2008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62bb200a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62bb1de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3054 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1176753293 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffccbb8360 T48778) Step #5: ==48778==The signal is caused by a READ memory access. Step #5: ==48778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6647f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6647f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6647d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3055 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1177650785 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb42c4a40 T48794) Step #5: ==48794==The signal is caused by a READ memory access. Step #5: ==48794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8844e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8844e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8844c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3056 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1178544479 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6bdd2530 T48810) Step #5: ==48810==The signal is caused by a READ memory access. Step #5: ==48810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ae42e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ae42e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ae42bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3057 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1179435849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b4fde10 T48826) Step #5: ==48826==The signal is caused by a READ memory access. Step #5: ==48826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c397ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c397aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c39789082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3058 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1180333154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd4fc3440 T48842) Step #5: ==48842==The signal is caused by a READ memory access. Step #5: ==48842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c11b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c11b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c11b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3059 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1181229218 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc939b35b0 T48858) Step #5: ==48858==The signal is caused by a READ memory access. Step #5: ==48858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2fff2068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2fff206a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2fff1e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3060 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1182129791 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48876==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff81dd60 T48876) Step #5: ==48876==The signal is caused by a READ memory access. Step #5: ==48876==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd8e27148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd8e2714a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8e26f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48876==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3061 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183020527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48894==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc47570cf0 T48894) Step #5: ==48894==The signal is caused by a READ memory access. Step #5: ==48894==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc1a54ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc1a54aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc1a548a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48894==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3062 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1183912643 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48910==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff53be35e0 T48910) Step #5: ==48910==The signal is caused by a READ memory access. Step #5: ==48910==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc2c9b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc2c9b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc2c9b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48910==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3063 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1184806001 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48926==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8bf03140 T48926) Step #5: ==48926==The signal is caused by a READ memory access. Step #5: ==48926==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77a1a198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f77a1a19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f77a19f7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48926==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3064 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1185697676 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48942==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3b7e2d50 T48942) Step #5: ==48942==The signal is caused by a READ memory access. Step #5: ==48942==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19f24e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19f24e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19f24c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48942==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3065 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1186589301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48958==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41a973d0 T48958) Step #5: ==48958==The signal is caused by a READ memory access. Step #5: ==48958==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5c525b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5c525ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5c5239082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48958==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3066 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1187487597 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48974==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe57de1ae0 T48974) Step #5: ==48974==The signal is caused by a READ memory access. Step #5: ==48974==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac3d2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac3d2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac3d2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48974==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3067 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1188381071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==48990==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc21821ca0 T48990) Step #5: ==48990==The signal is caused by a READ memory access. Step #5: ==48990==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9ea5c768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9ea5c76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9ea5c54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==48990==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3068 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1189273150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49006==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd75ccfed0 T49006) Step #5: ==49006==The signal is caused by a READ memory access. Step #5: ==49006==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfd693f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfd693fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfd691d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49006==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3069 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1190171496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49022==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe65c5f350 T49022) Step #5: ==49022==The signal is caused by a READ memory access. Step #5: ==49022==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93a21048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93a2104a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93a20e2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49022==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3070 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191065925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49038==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce2a45400 T49038) Step #5: ==49038==The signal is caused by a READ memory access. Step #5: ==49038==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe47bcfa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe47bcfaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe47bcd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49038==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3071 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1191960152 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49054==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa139c760 T49054) Step #5: ==49054==The signal is caused by a READ memory access. Step #5: ==49054==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc721c4a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc721c4aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc721c28082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49054==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3072 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1192855658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49070==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb887b8a0 T49070) Step #5: ==49070==The signal is caused by a READ memory access. Step #5: ==49070==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7180038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe718003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe717fe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49070==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3073 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1193751750 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49086==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7eb1af60 T49086) Step #5: ==49086==The signal is caused by a READ memory access. Step #5: ==49086==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ebf2568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ebf256a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ebf234082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49086==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3074 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1194641166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49102==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5a32a650 T49102) Step #5: ==49102==The signal is caused by a READ memory access. Step #5: ==49102==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15b5b658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15b5b65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15b5b43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49102==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3075 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1195528825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49118==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0c423e30 T49118) Step #5: ==49118==The signal is caused by a READ memory access. Step #5: ==49118==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5798f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5798f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5798cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49118==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3076 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1196425092 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49134==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd69ecc050 T49134) Step #5: ==49134==The signal is caused by a READ memory access. Step #5: ==49134==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1cdce1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1cdce1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1cdcdfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49134==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3077 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1197320026 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49150==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb53ba000 T49150) Step #5: ==49150==The signal is caused by a READ memory access. Step #5: ==49150==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e28db88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e28db8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e28d96082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49150==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3078 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1198212623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb56a4ca0 T49165) Step #5: ==49165==The signal is caused by a READ memory access. Step #5: ==49165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6dbdef08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dbdef0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dbdece082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3079 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199109118 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff972712d0 T49181) Step #5: ==49181==The signal is caused by a READ memory access. Step #5: ==49181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c27f348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c27f34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c27f12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3080 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1199997378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49196==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde44587c0 T49196) Step #5: ==49196==The signal is caused by a READ memory access. Step #5: ==49196==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff03d6078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff03d607a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03d5e5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49196==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3081 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1200892826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49210==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a80b450 T49210) Step #5: ==49210==The signal is caused by a READ memory access. Step #5: ==49210==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f57f78398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f57f7839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f57f7817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49210==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3082 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1201786960 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49226==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c412220 T49226) Step #5: ==49226==The signal is caused by a READ memory access. Step #5: ==49226==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13e2a038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13e2a03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13e29e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49226==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3083 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1202676891 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff98cb7700 T49242) Step #5: ==49242==The signal is caused by a READ memory access. Step #5: ==49242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ee83868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ee8386a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ee8364082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3084 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1203562674 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49258==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b900d80 T49258) Step #5: ==49258==The signal is caused by a READ memory access. Step #5: ==49258==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9d327ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9d327cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9d327ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49258==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3085 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1204461162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49274==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc51a9f170 T49274) Step #5: ==49274==The signal is caused by a READ memory access. Step #5: ==49274==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fede504f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fede504fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede502d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49274==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3086 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1205345222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49290==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd41eb3890 T49290) Step #5: ==49290==The signal is caused by a READ memory access. Step #5: ==49290==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f6dd668a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f6dd66a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6dd44082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49290==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3087 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1206238219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49306==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaf8a1830 T49306) Step #5: ==49306==The signal is caused by a READ memory access. Step #5: ==49306==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f038bf788a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f038bf78a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038bf56082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49306==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3088 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1207129848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49322==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffab8be7a0 T49322) Step #5: ==49322==The signal is caused by a READ memory access. Step #5: ==49322==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f052587b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f052587ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0525859082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49322==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3089 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208027728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49338==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbb2ce620 T49338) Step #5: ==49338==The signal is caused by a READ memory access. Step #5: ==49338==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe66fb0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe66fb0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66faed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49338==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3090 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1208924051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49354==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff82042450 T49354) Step #5: ==49354==The signal is caused by a READ memory access. Step #5: ==49354==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8f654e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8f654ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f652c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49354==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3091 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1209824523 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49370==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda78caea0 T49370) Step #5: ==49370==The signal is caused by a READ memory access. Step #5: ==49370==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac604cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac604cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac604a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49370==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3092 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1210724264 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49386==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc33267750 T49386) Step #5: ==49386==The signal is caused by a READ memory access. Step #5: ==49386==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f128207e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f128207ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f128205c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49386==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3093 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1211621049 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49402==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccd050d30 T49402) Step #5: ==49402==The signal is caused by a READ memory access. Step #5: ==49402==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c167e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c167e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c167c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49402==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3094 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1212516310 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49418==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff365777f0 T49418) Step #5: ==49418==The signal is caused by a READ memory access. Step #5: ==49418==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd82210d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd82210da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd8220eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49418==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3095 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1213413600 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49434==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8c5ce9b0 T49434) Step #5: ==49434==The signal is caused by a READ memory access. Step #5: ==49434==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f783652b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f783652ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7836509082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49434==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3096 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1214304350 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49450==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbbfdfc70 T49450) Step #5: ==49450==The signal is caused by a READ memory access. Step #5: ==49450==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1ef1258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1ef125a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1ef103082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49450==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3097 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1215203080 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49466==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff736b7710 T49466) Step #5: ==49466==The signal is caused by a READ memory access. Step #5: ==49466==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f992c4c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f992c4c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f992c4a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49466==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3098 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216096512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49482==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc84dcc0c0 T49482) Step #5: ==49482==The signal is caused by a READ memory access. Step #5: ==49482==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae444e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae444e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae444c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49482==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3099 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1216994209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5a05d470 T49500) Step #5: ==49500==The signal is caused by a READ memory access. Step #5: ==49500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce2f51d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce2f51da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce2f4fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3100 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1217893436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd056b58b0 T49518) Step #5: ==49518==The signal is caused by a READ memory access. Step #5: ==49518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa04d7f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa04d7f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa04d7d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3101 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1218787082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49534==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff166fb1a0 T49534) Step #5: ==49534==The signal is caused by a READ memory access. Step #5: ==49534==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b8437b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b8437ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b84359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49534==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3102 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1219677769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49550==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff3395fd0 T49550) Step #5: ==49550==The signal is caused by a READ memory access. Step #5: ==49550==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3dc471a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3dc471aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3dc46f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49550==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3103 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1220577010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49566==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1905a5e0 T49566) Step #5: ==49566==The signal is caused by a READ memory access. Step #5: ==49566==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b457928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b45792a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b45770082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49566==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3104 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1221477047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49582==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe34e06c50 T49582) Step #5: ==49582==The signal is caused by a READ memory access. Step #5: ==49582==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c083998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c08399a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c08377082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49582==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3105 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1222369728 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49598==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd8870dc0 T49598) Step #5: ==49598==The signal is caused by a READ memory access. Step #5: ==49598==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c0be858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c0be85a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c0be63082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49598==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3106 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1223268788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49614==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9b154e10 T49614) Step #5: ==49614==The signal is caused by a READ memory access. Step #5: ==49614==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe6d00158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe6d0015a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe6cfff3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49614==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3107 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1224158876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc599b34e0 T49632) Step #5: ==49632==The signal is caused by a READ memory access. Step #5: ==49632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbd63978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbd6397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbd6375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3108 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225050535 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf8597950 T49649) Step #5: ==49649==The signal is caused by a READ memory access. Step #5: ==49649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe66f5b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe66f5b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe66f592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3109 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1225943298 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49666==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0dfc93a0 T49666) Step #5: ==49666==The signal is caused by a READ memory access. Step #5: ==49666==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13417fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13417fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13417da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49666==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3110 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1226841981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49682==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddc529d10 T49682) Step #5: ==49682==The signal is caused by a READ memory access. Step #5: ==49682==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2d5f628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2d5f62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2d5f40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49682==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3111 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1227739825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49698==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9669c6f0 T49698) Step #5: ==49698==The signal is caused by a READ memory access. Step #5: ==49698==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70f88748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70f8874a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70f8852082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49698==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3112 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1228628809 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49714==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6a4ee740 T49714) Step #5: ==49714==The signal is caused by a READ memory access. Step #5: ==49714==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60d7f8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f60d7f8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60d7f69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49714==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3113 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1229521387 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49730==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeade83a0 T49730) Step #5: ==49730==The signal is caused by a READ memory access. Step #5: ==49730==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c9bdf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c9bdf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c9bdd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49730==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3114 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1230414557 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49746==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3224ebf0 T49746) Step #5: ==49746==The signal is caused by a READ memory access. Step #5: ==49746==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fafc1e8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fafc1e8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fafc1e69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49746==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3115 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1231311182 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49762==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc69e1dce0 T49762) Step #5: ==49762==The signal is caused by a READ memory access. Step #5: ==49762==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52570838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5257083a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5257061082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49762==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3116 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1232202362 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49778==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf2ba15a0 T49778) Step #5: ==49778==The signal is caused by a READ memory access. Step #5: ==49778==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fae8283d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fae8283da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fae8281b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49778==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3117 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233099606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49794==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2f28b5a0 T49794) Step #5: ==49794==The signal is caused by a READ memory access. Step #5: ==49794==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00d8f0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00d8f0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d8eea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49794==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3118 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1233992373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49810==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2b653d20 T49810) Step #5: ==49810==The signal is caused by a READ memory access. Step #5: ==49810==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cb8cae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cb8caea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cb8c8c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49810==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3119 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1234884886 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49826==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8608a6c0 T49826) Step #5: ==49826==The signal is caused by a READ memory access. Step #5: ==49826==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08150858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0815085a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0815063082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49826==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3120 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1235781077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49842==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd954ddb00 T49842) Step #5: ==49842==The signal is caused by a READ memory access. Step #5: ==49842==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c74b3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c74b3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c74b1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49842==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3121 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1236680191 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49858==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb4a0b540 T49858) Step #5: ==49858==The signal is caused by a READ memory access. Step #5: ==49858==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff3111868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff311186a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff311164082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49858==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3122 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1237575470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49874==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2bf39740 T49874) Step #5: ==49874==The signal is caused by a READ memory access. Step #5: ==49874==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f94611568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9461156a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9461134082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49874==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3123 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1238468627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49890==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaac8a8a0 T49890) Step #5: ==49890==The signal is caused by a READ memory access. Step #5: ==49890==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d10b298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d10b29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d10b07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49890==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3124 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1239357910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49906==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff258c9370 T49906) Step #5: ==49906==The signal is caused by a READ memory access. Step #5: ==49906==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9444e468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9444e46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9444e24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49906==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3125 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1240255036 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49922==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7020b150 T49922) Step #5: ==49922==The signal is caused by a READ memory access. Step #5: ==49922==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efddda958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efddda95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efddda73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49922==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3126 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1241154077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49938==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce8228c30 T49938) Step #5: ==49938==The signal is caused by a READ memory access. Step #5: ==49938==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8858ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8858aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa88588a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49938==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3127 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242046073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49954==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeddbc0c0 T49954) Step #5: ==49954==The signal is caused by a READ memory access. Step #5: ==49954==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb4989a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb4989aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb49878082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49954==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3128 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1242938688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49970==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4193a6b0 T49970) Step #5: ==49970==The signal is caused by a READ memory access. Step #5: ==49970==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f40d5b468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f40d5b46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40d5b24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49970==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3129 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1243839483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==49986==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ab42dd0 T49986) Step #5: ==49986==The signal is caused by a READ memory access. Step #5: ==49986==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3347208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb334720a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3346fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==49986==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3130 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1244730826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50002==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcefc988b0 T50002) Step #5: ==50002==The signal is caused by a READ memory access. Step #5: ==50002==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e77ec88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e77ec8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e77ea6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50002==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3131 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1245626457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50018==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7d4ab480 T50018) Step #5: ==50018==The signal is caused by a READ memory access. Step #5: ==50018==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65d32bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65d32bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65d329b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50018==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3132 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1246512368 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50034==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe66bf170 T50034) Step #5: ==50034==The signal is caused by a READ memory access. Step #5: ==50034==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f68b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f68b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f68b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50034==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3133 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1247406084 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50050==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa904aba0 T50050) Step #5: ==50050==The signal is caused by a READ memory access. Step #5: ==50050==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f736b3db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f736b3dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f736b3b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50050==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3134 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1248300742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50066==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee3ce73a0 T50066) Step #5: ==50066==The signal is caused by a READ memory access. Step #5: ==50066==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5b5d3418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5b5d341a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5b5d31f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50066==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3135 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1249195359 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50082==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc3547b00 T50082) Step #5: ==50082==The signal is caused by a READ memory access. Step #5: ==50082==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6adf078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6adf07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6adee5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50082==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3136 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250084731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50098==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd90163260 T50098) Step #5: ==50098==The signal is caused by a READ memory access. Step #5: ==50098==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4a36ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4a36cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4a36ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50098==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3137 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1250982986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50114==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff26b9f500 T50114) Step #5: ==50114==The signal is caused by a READ memory access. Step #5: ==50114==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7ef84e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7ef84e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7ef84c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50114==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3138 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1251870114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50130==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9f820000 T50130) Step #5: ==50130==The signal is caused by a READ memory access. Step #5: ==50130==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa985a718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa985a71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa985a4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50130==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3139 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1252768354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50148==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd40cf5880 T50148) Step #5: ==50148==The signal is caused by a READ memory access. Step #5: ==50148==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d984d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d984d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d984b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50148==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3140 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1253666119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50166==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff88941190 T50166) Step #5: ==50166==The signal is caused by a READ memory access. Step #5: ==50166==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb7795e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb7795ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb7793c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50166==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3141 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1254558680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50182==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7b0ea960 T50182) Step #5: ==50182==The signal is caused by a READ memory access. Step #5: ==50182==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee618f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee618f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee618cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50182==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3142 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1255454282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50198==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff86b475d0 T50198) Step #5: ==50198==The signal is caused by a READ memory access. Step #5: ==50198==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85dc80f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85dc80fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85dc7ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50198==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3143 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1256348584 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50214==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc846b66d0 T50214) Step #5: ==50214==The signal is caused by a READ memory access. Step #5: ==50214==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f463fc8f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f463fc8fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f463fc6d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50214==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3144 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1257243732 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50230==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc1b9d0a0 T50230) Step #5: ==50230==The signal is caused by a READ memory access. Step #5: ==50230==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6441dde8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6441ddea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6441dbc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50230==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3145 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1258142128 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50246==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7a58850 T50246) Step #5: ==50246==The signal is caused by a READ memory access. Step #5: ==50246==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa13bcbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa13bcbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa13bc9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50246==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3146 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259035504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50262==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb4547300 T50262) Step #5: ==50262==The signal is caused by a READ memory access. Step #5: ==50262==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f06cd62c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f06cd62ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f06cd60a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50262==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3147 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1259930813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50278==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee5dd66f0 T50278) Step #5: ==50278==The signal is caused by a READ memory access. Step #5: ==50278==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35dc9ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35dc9caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35dc9a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50278==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3148 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1260828706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50294==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcaa30bc70 T50294) Step #5: ==50294==The signal is caused by a READ memory access. Step #5: ==50294==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7bc67c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7bc67ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7bc65a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50294==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3149 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1261723324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50310==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8e8cd790 T50310) Step #5: ==50310==The signal is caused by a READ memory access. Step #5: ==50310==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f200338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f20033a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f20011082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50310==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3150 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1262614400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50326==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd443484d0 T50326) Step #5: ==50326==The signal is caused by a READ memory access. Step #5: ==50326==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d0b1b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d0b1b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0b194082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50326==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3151 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1263511889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50342==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe1542c80 T50342) Step #5: ==50342==The signal is caused by a READ memory access. Step #5: ==50342==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61720598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6172059a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6172037082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50342==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3152 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1264399709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50358==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3b4482a0 T50358) Step #5: ==50358==The signal is caused by a READ memory access. Step #5: ==50358==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91702d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91702d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91702b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50358==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3153 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1265297408 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50374==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4ec09e20 T50374) Step #5: ==50374==The signal is caused by a READ memory access. Step #5: ==50374==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41529de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41529dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41529bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50374==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3154 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1266196123 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50390==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe61928eb0 T50390) Step #5: ==50390==The signal is caused by a READ memory access. Step #5: ==50390==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ab12b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ab12b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ab1293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50390==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3155 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1267102039 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50406==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3b80bc20 T50406) Step #5: ==50406==The signal is caused by a READ memory access. Step #5: ==50406==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff6c1678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff6c167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff6c145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50406==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3156 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268001647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50422==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e7cdaa0 T50422) Step #5: ==50422==The signal is caused by a READ memory access. Step #5: ==50422==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6c613bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6c613bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6c61399082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50422==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3157 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1268889040 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50438==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc887a280 T50438) Step #5: ==50438==The signal is caused by a READ memory access. Step #5: ==50438==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f586f82d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586f82da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586f80b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50438==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3158 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1269785773 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50454==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc57326970 T50454) Step #5: ==50454==The signal is caused by a READ memory access. Step #5: ==50454==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a14fd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a14fd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a14fb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50454==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3159 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1270682107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50470==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd62dab9e0 T50470) Step #5: ==50470==The signal is caused by a READ memory access. Step #5: ==50470==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f33541c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f33541c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f33541a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50470==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3160 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1271583319 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50486==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2b244810 T50486) Step #5: ==50486==The signal is caused by a READ memory access. Step #5: ==50486==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbfb264d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbfb264da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbfb262b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50486==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3161 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1272479174 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50502==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcadfff020 T50502) Step #5: ==50502==The signal is caused by a READ memory access. Step #5: ==50502==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f931c8ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f931c8aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f931c889082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50502==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3162 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1273368753 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50518==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2dca5ca0 T50518) Step #5: ==50518==The signal is caused by a READ memory access. Step #5: ==50518==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f16e2bd98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f16e2bd9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f16e2bb7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50518==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3163 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1274270711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50531==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb24b4d30 T50531) Step #5: ==50531==The signal is caused by a READ memory access. Step #5: ==50531==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67a98908a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67a9890a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a986e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50531==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3164 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1275164935 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff25208e30 T50549) Step #5: ==50549==The signal is caused by a READ memory access. Step #5: ==50549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d3d4e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d3d4e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d3d4c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3165 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276057231 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca2f583c0 T50561) Step #5: ==50561==The signal is caused by a READ memory access. Step #5: ==50561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e57bf58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e57bf5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e57bd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3166 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1276948627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb19aaca0 T50573) Step #5: ==50573==The signal is caused by a READ memory access. Step #5: ==50573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e53ab58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e53ab5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e53a93082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3167 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1277841854 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5f338100 T50585) Step #5: ==50585==The signal is caused by a READ memory access. Step #5: ==50585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f1832a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f1832aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f18308082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3168 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1278742402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50599==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce9aae550 T50599) Step #5: ==50599==The signal is caused by a READ memory access. Step #5: ==50599==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8234ac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8234ac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8234a9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50599==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3169 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1279634423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff98195570 T50612) Step #5: ==50612==The signal is caused by a READ memory access. Step #5: ==50612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f611626e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f611626ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f611624c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3170 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1280531271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc76074700 T50625) Step #5: ==50625==The signal is caused by a READ memory access. Step #5: ==50625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd13f20f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd13f20fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd13f1ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3171 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1281427096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50636==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccc6f9d90 T50636) Step #5: ==50636==The signal is caused by a READ memory access. Step #5: ==50636==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc72507a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc72507aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc725058082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3172 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1282324756 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50647==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca6e74af0 T50647) Step #5: ==50647==The signal is caused by a READ memory access. Step #5: ==50647==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6dee568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6dee56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6dee34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50647==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3173 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1283219060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50659==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8a078e90 T50659) Step #5: ==50659==The signal is caused by a READ memory access. Step #5: ==50659==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23ea7e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23ea7e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23ea7c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50659==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3174 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1284115731 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa6dc30a0 T50669) Step #5: ==50669==The signal is caused by a READ memory access. Step #5: ==50669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7f97298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7f9729a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7f9707082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3175 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285015178 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9b3be300 T50681) Step #5: ==50681==The signal is caused by a READ memory access. Step #5: ==50681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8b29e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8b29e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8b29c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3176 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1285912166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5074b890 T50693) Step #5: ==50693==The signal is caused by a READ memory access. Step #5: ==50693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa29805a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa29805aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa298038082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3177 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1286809965 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfbcb0350 T50705) Step #5: ==50705==The signal is caused by a READ memory access. Step #5: ==50705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e62e378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e62e37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e62e15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3178 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1287702261 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8f8bc0c0 T50717) Step #5: ==50717==The signal is caused by a READ memory access. Step #5: ==50717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e4a4768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e4a476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e4a454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3179 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1288590199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa3a1f650 T50729) Step #5: ==50729==The signal is caused by a READ memory access. Step #5: ==50729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c012158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c01215a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c011f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3180 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1289490799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3616f1b0 T50741) Step #5: ==50741==The signal is caused by a READ memory access. Step #5: ==50741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa99ad3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa99ad3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa99ad19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3181 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1290391446 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3983e6c0 T50753) Step #5: ==50753==The signal is caused by a READ memory access. Step #5: ==50753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8882caa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8882caaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8882c88082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3182 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1291280396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d278c00 T50765) Step #5: ==50765==The signal is caused by a READ memory access. Step #5: ==50765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbecbf778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbecbf77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbecbf55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3183 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1292169706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2f923260 T50777) Step #5: ==50777==The signal is caused by a READ memory access. Step #5: ==50777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f020be1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f020be1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f020bdfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3184 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293066106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd9dfd00 T50789) Step #5: ==50789==The signal is caused by a READ memory access. Step #5: ==50789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73234c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73234c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73234a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3185 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1293963783 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6736c460 T50801) Step #5: ==50801==The signal is caused by a READ memory access. Step #5: ==50801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa34856a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa34856aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa348548082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3186 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1294854127 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff13558fe0 T50813) Step #5: ==50813==The signal is caused by a READ memory access. Step #5: ==50813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a90a298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a90a29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a90a07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3187 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1295745292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff77a45510 T50825) Step #5: ==50825==The signal is caused by a READ memory access. Step #5: ==50825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b0b27e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b0b27ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b0b25c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3188 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1296637449 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc06544150 T50837) Step #5: ==50837==The signal is caused by a READ memory access. Step #5: ==50837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3baa7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe3baa7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe3baa58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3189 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1297529609 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c37a140 T50849) Step #5: ==50849==The signal is caused by a READ memory access. Step #5: ==50849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f47ff28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f47ff2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f47fd0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3190 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1298420614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb5ccdb60 T50861) Step #5: ==50861==The signal is caused by a READ memory access. Step #5: ==50861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f082424e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f082424ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f082422c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3191 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1299316932 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd1c48c20 T50873) Step #5: ==50873==The signal is caused by a READ memory access. Step #5: ==50873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f892bf848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f892bf84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f892bf62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3192 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1300213000 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcee47c520 T50885) Step #5: ==50885==The signal is caused by a READ memory access. Step #5: ==50885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd03d64c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd03d64ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd03d62a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3193 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301102196 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebb31aad0 T50897) Step #5: ==50897==The signal is caused by a READ memory access. Step #5: ==50897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdf9c09e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdf9c09ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdf9c07c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3194 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1301995335 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0669b0a0 T50909) Step #5: ==50909==The signal is caused by a READ memory access. Step #5: ==50909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa67da178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa67da17a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa67d9f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3195 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1302888403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8879e360 T50921) Step #5: ==50921==The signal is caused by a READ memory access. Step #5: ==50921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f695fc958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f695fc95a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f695fc73082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3196 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1303787157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc24ed1ca0 T50933) Step #5: ==50933==The signal is caused by a READ memory access. Step #5: ==50933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc91f998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc91f99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc91f77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3197 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1304683680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0255e7f0 T50945) Step #5: ==50945==The signal is caused by a READ memory access. Step #5: ==50945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e616de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e616dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e616bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3198 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1305580114 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd577b6f0 T50957) Step #5: ==50957==The signal is caused by a READ memory access. Step #5: ==50957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3021398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd302139a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd302117082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3199 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1306475515 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde23d0350 T50969) Step #5: ==50969==The signal is caused by a READ memory access. Step #5: ==50969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc393c938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc393c93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc393c71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3200 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1307361628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebf1987e0 T50981) Step #5: ==50981==The signal is caused by a READ memory access. Step #5: ==50981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81fb1958a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f81fb195a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f81fb173082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3201 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1308256913 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==50993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc442c7a0 T50993) Step #5: ==50993==The signal is caused by a READ memory access. Step #5: ==50993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c9f79c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c9f79ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9f77a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==50993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3202 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1309154661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdaff4c690 T51005) Step #5: ==51005==The signal is caused by a READ memory access. Step #5: ==51005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc648688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc64868a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc64846082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3203 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310051083 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a73c6b0 T51017) Step #5: ==51017==The signal is caused by a READ memory access. Step #5: ==51017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8ef7378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8ef737a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8ef715082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3204 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1310948711 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc5732960 T51029) Step #5: ==51029==The signal is caused by a READ memory access. Step #5: ==51029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda5bd498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda5bd49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda5bd27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3205 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1311839915 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc97bbacc0 T51041) Step #5: ==51041==The signal is caused by a READ memory access. Step #5: ==51041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f198a7a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f198a7a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f198a77e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3206 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1312731396 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd6d1ae90 T51053) Step #5: ==51053==The signal is caused by a READ memory access. Step #5: ==51053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe3654468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe365446a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe365424082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3207 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1313620499 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1d1f9c80 T51065) Step #5: ==51065==The signal is caused by a READ memory access. Step #5: ==51065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f26ea0ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f26ea0aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f26ea08c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3208 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1314515092 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed86501f0 T51077) Step #5: ==51077==The signal is caused by a READ memory access. Step #5: ==51077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f01b96578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f01b9657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f01b9635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3209 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1315408116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdf94c340 T51089) Step #5: ==51089==The signal is caused by a READ memory access. Step #5: ==51089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed3b4bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed3b4bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed3b49b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3210 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1316306952 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeae3e62d0 T51101) Step #5: ==51101==The signal is caused by a READ memory access. Step #5: ==51101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb04b31c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb04b31ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb04b2fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3211 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1317201068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc0280fc0 T51113) Step #5: ==51113==The signal is caused by a READ memory access. Step #5: ==51113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc602c798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc602c79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc602c57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3212 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318088722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31c27f50 T51125) Step #5: ==51125==The signal is caused by a READ memory access. Step #5: ==51125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b77eda8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b77edaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b77eb8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3213 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1318978998 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff53f1c670 T51137) Step #5: ==51137==The signal is caused by a READ memory access. Step #5: ==51137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f460f7ed8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f460f7eda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f460f7cb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3214 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1319869669 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef77fca80 T51149) Step #5: ==51149==The signal is caused by a READ memory access. Step #5: ==51149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d0007e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d0007ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d0005c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3215 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1320763909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca18b69d0 T51161) Step #5: ==51161==The signal is caused by a READ memory access. Step #5: ==51161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f126e57c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f126e57ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f126e55a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3216 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1321660673 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc81f2a650 T51173) Step #5: ==51173==The signal is caused by a READ memory access. Step #5: ==51173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f574f6a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f574f6a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f574f683082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3217 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1322558401 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb52f5530 T51185) Step #5: ==51185==The signal is caused by a READ memory access. Step #5: ==51185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f373a29d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f373a29da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f373a27b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3218 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1323446647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8a62fde0 T51197) Step #5: ==51197==The signal is caused by a READ memory access. Step #5: ==51197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fae91d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fae91da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fae8fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3219 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1324333563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce963df80 T51209) Step #5: ==51209==The signal is caused by a READ memory access. Step #5: ==51209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdbc427f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdbc427fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdbc425d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3220 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1325229727 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcab8032a0 T51221) Step #5: ==51221==The signal is caused by a READ memory access. Step #5: ==51221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3c5f928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3c5f92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3c5f70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3221 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1326125625 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc4ac5060 T51233) Step #5: ==51233==The signal is caused by a READ memory access. Step #5: ==51233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb460e048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb460e04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb460de2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3222 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327009704 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeac2dc850 T51245) Step #5: ==51245==The signal is caused by a READ memory access. Step #5: ==51245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f702aac08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f702aac0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f702aa9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3223 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1327907130 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc55377210 T51257) Step #5: ==51257==The signal is caused by a READ memory access. Step #5: ==51257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff22ce328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff22ce32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff22ce10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3224 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1328799870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9feb8850 T51269) Step #5: ==51269==The signal is caused by a READ memory access. Step #5: ==51269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba794cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba794cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba794aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3225 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1329691254 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2bfa9c00 T51281) Step #5: ==51281==The signal is caused by a READ memory access. Step #5: ==51281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c849b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c849b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c84992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3226 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1330587599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7778baa0 T51293) Step #5: ==51293==The signal is caused by a READ memory access. Step #5: ==51293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa49674a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa49674aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa496728082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3227 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1331483367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51307==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec37051f0 T51307) Step #5: ==51307==The signal is caused by a READ memory access. Step #5: ==51307==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff20f1f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff20f1f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff20f1d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51307==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3228 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1332382745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1b0c14b0 T51321) Step #5: ==51321==The signal is caused by a READ memory access. Step #5: ==51321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9830ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9830ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9830dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3229 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1333277546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0299e4f0 T51333) Step #5: ==51333==The signal is caused by a READ memory access. Step #5: ==51333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc41a2848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc41a284a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc41a262082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3230 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1334168811 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc54f6c610 T51345) Step #5: ==51345==The signal is caused by a READ memory access. Step #5: ==51345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d4b0998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d4b099a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d4b077082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3231 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335064830 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdffd32d20 T51357) Step #5: ==51357==The signal is caused by a READ memory access. Step #5: ==51357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8a4c188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8a4c18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a4bf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3232 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1335955398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff43cdf3a0 T51369) Step #5: ==51369==The signal is caused by a READ memory access. Step #5: ==51369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e0db7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e0db7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e0db5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3233 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1336851524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf6d8a3b0 T51381) Step #5: ==51381==The signal is caused by a READ memory access. Step #5: ==51381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc73a3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73a3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73a3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3234 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1337748481 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc258ff90 T51393) Step #5: ==51393==The signal is caused by a READ memory access. Step #5: ==51393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95e3bc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95e3bc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95e3ba2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3235 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1338634365 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d2226e0 T51405) Step #5: ==51405==The signal is caused by a READ memory access. Step #5: ==51405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2eaee4f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2eaee4fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2eaee2d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3236 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1339525670 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc63833700 T51417) Step #5: ==51417==The signal is caused by a READ memory access. Step #5: ==51417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83a74118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83a7411a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83a73ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3237 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1340417194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c740990 T51429) Step #5: ==51429==The signal is caused by a READ memory access. Step #5: ==51429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3e1d2e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3e1d2ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3e1d0c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3238 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1341318334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff34ae60b0 T51441) Step #5: ==51441==The signal is caused by a READ memory access. Step #5: ==51441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b3a8368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b3a836a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b3a814082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3239 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1342213922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9ccfbed0 T51453) Step #5: ==51453==The signal is caused by a READ memory access. Step #5: ==51453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47d42258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47d4225a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47d4203082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3240 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1343111610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd000f2620 T51465) Step #5: ==51465==The signal is caused by a READ memory access. Step #5: ==51465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08f17f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08f17f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08f17d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3241 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344009630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1372e090 T51477) Step #5: ==51477==The signal is caused by a READ memory access. Step #5: ==51477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f762f1578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f762f157a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f762f135082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3242 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1344901762 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc99056dd0 T51489) Step #5: ==51489==The signal is caused by a READ memory access. Step #5: ==51489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f988d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f988d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f988b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3243 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1345791846 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6a3b8f00 T51501) Step #5: ==51501==The signal is caused by a READ memory access. Step #5: ==51501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f080f4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f080f4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f080f4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3244 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1346684565 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4823cec0 T51513) Step #5: ==51513==The signal is caused by a READ memory access. Step #5: ==51513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ffa2758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ffa275a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ffa253082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3245 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1347573599 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff87396200 T51525) Step #5: ==51525==The signal is caused by a READ memory access. Step #5: ==51525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0aaf7e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0aaf7e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0aaf7c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3246 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1348461585 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb2701a30 T51537) Step #5: ==51537==The signal is caused by a READ memory access. Step #5: ==51537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdfcc5708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfcc570a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfcc54e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3247 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1349356460 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6cb7da50 T51549) Step #5: ==51549==The signal is caused by a READ memory access. Step #5: ==51549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34224718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3422471a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f342244f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3248 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1350249064 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff02c90050 T51561) Step #5: ==51561==The signal is caused by a READ memory access. Step #5: ==51561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e215858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e21585a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e21563082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3249 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1351143857 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffed097a70 T51573) Step #5: ==51573==The signal is caused by a READ memory access. Step #5: ==51573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6b6affa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6b6affaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6b6afd8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3250 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352040638 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3d525240 T51585) Step #5: ==51585==The signal is caused by a READ memory access. Step #5: ==51585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f430c87d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f430c87da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f430c85b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3251 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1352926330 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc108be040 T51597) Step #5: ==51597==The signal is caused by a READ memory access. Step #5: ==51597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18ffc1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18ffc1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18ffbfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3252 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1353815784 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe483c2b80 T51609) Step #5: ==51609==The signal is caused by a READ memory access. Step #5: ==51609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48ad0038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48ad003a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48acfe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3253 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1354708138 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51620==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1c1755f0 T51620) Step #5: ==51620==The signal is caused by a READ memory access. Step #5: ==51620==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde476a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde476a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde47681082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3254 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1355605263 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51632==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6b737d20 T51632) Step #5: ==51632==The signal is caused by a READ memory access. Step #5: ==51632==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6542dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd6542dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd6542bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51632==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3255 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1356491409 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd80033260 T51641) Step #5: ==51641==The signal is caused by a READ memory access. Step #5: ==51641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75a3df98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75a3df9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a3dd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3256 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1357389789 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6e799480 T51653) Step #5: ==51653==The signal is caused by a READ memory access. Step #5: ==51653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d473878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d47387a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d47365082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3257 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1358284781 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd84a90f60 T51665) Step #5: ==51665==The signal is caused by a READ memory access. Step #5: ==51665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95d67428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95d6742a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95d6720082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3258 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1359186743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf246ba70 T51677) Step #5: ==51677==The signal is caused by a READ memory access. Step #5: ==51677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc9e8c368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc9e8c36a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc9e8c14082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3259 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360085129 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5df06fc0 T51689) Step #5: ==51689==The signal is caused by a READ memory access. Step #5: ==51689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9e30878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9e3087a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9e3065082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3260 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1360975414 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe15562040 T51701) Step #5: ==51701==The signal is caused by a READ memory access. Step #5: ==51701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb85c0298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb85c029a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb85c007082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3261 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1361867321 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd7df49c0 T51713) Step #5: ==51713==The signal is caused by a READ memory access. Step #5: ==51713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd05c2aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd05c2aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05c288082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3262 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1362763563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaaad2120 T51725) Step #5: ==51725==The signal is caused by a READ memory access. Step #5: ==51725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff7b41e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff7b41e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff7b41c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3263 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1363661229 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe65861f10 T51737) Step #5: ==51737==The signal is caused by a READ memory access. Step #5: ==51737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff51a9d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff51a9d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff51a9b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3264 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1364556428 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdccc5e20 T51749) Step #5: ==51749==The signal is caused by a READ memory access. Step #5: ==51749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7ab2018a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7ab201a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7ab1df082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3265 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1365452981 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff31195a0 T51761) Step #5: ==51761==The signal is caused by a READ memory access. Step #5: ==51761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73baaab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73baaaba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73baa89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3266 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1366344445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca7e95210 T51773) Step #5: ==51773==The signal is caused by a READ memory access. Step #5: ==51773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21bdfc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21bdfc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21bdf9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3267 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1367234104 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd02922830 T51785) Step #5: ==51785==The signal is caused by a READ memory access. Step #5: ==51785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0882b1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0882b1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0882af8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3268 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1368118829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4e2a4890 T51797) Step #5: ==51797==The signal is caused by a READ memory access. Step #5: ==51797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5b38dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5b38dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe5b38bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3269 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369011432 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2cb41790 T51809) Step #5: ==51809==The signal is caused by a READ memory access. Step #5: ==51809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f18a281d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f18a281da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f18a27fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3270 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1369911233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c544b50 T51821) Step #5: ==51821==The signal is caused by a READ memory access. Step #5: ==51821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9f8d248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9f8d24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9f8d02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3271 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1370805649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0a0192d0 T51833) Step #5: ==51833==The signal is caused by a READ memory access. Step #5: ==51833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f146884f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f146884fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f146882d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3272 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1371697325 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe483d1dd0 T51845) Step #5: ==51845==The signal is caused by a READ memory access. Step #5: ==51845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f41f59fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f41f59faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f41f59d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3273 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1372586297 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd85f49eb0 T51857) Step #5: ==51857==The signal is caused by a READ memory access. Step #5: ==51857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f003227a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f003227aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0032258082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3274 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1373481617 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff746ca9a0 T51869) Step #5: ==51869==The signal is caused by a READ memory access. Step #5: ==51869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ca4be78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ca4be7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ca4bc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3275 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1374374868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a3cd090 T51881) Step #5: ==51881==The signal is caused by a READ memory access. Step #5: ==51881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9726eb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9726eb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9726e8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3276 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1375256076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe336d9d50 T51893) Step #5: ==51893==The signal is caused by a READ memory access. Step #5: ==51893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9a93f68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff9a93f6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff9a93d4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3277 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1376145400 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff4a2e600 T51905) Step #5: ==51905==The signal is caused by a READ memory access. Step #5: ==51905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5137e808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5137e80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5137e5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3278 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377043817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff95d15970 T51917) Step #5: ==51917==The signal is caused by a READ memory access. Step #5: ==51917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38c4ba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38c4ba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f38c4b80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3279 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1377934628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d7be350 T51929) Step #5: ==51929==The signal is caused by a READ memory access. Step #5: ==51929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73679768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7367976a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7367954082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3280 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1378827237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd56f51eb0 T51941) Step #5: ==51941==The signal is caused by a READ memory access. Step #5: ==51941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f99286698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9928669a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9928647082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3281 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1379719354 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaa822ee0 T51953) Step #5: ==51953==The signal is caused by a READ memory access. Step #5: ==51953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f848e6388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f848e638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f848e616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3282 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1380613329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc683656e0 T51965) Step #5: ==51965==The signal is caused by a READ memory access. Step #5: ==51965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f755b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f755b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7558e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3283 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1381508363 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3cdb9a70 T51977) Step #5: ==51977==The signal is caused by a READ memory access. Step #5: ==51977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb2df54c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb2df54ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb2df52a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3284 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1382405584 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==51989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe96f059f0 T51989) Step #5: ==51989==The signal is caused by a READ memory access. Step #5: ==51989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0edcc8a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0edcc8aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0edcc68082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==51989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3285 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1383297909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed1709250 T52001) Step #5: ==52001==The signal is caused by a READ memory access. Step #5: ==52001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faa04ac18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faa04ac1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faa04a9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3286 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1384193106 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcba8a24f0 T52013) Step #5: ==52013==The signal is caused by a READ memory access. Step #5: ==52013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc043deb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc043deba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc043dc9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3287 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385083397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc4605900 T52025) Step #5: ==52025==The signal is caused by a READ memory access. Step #5: ==52025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f760c4b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f760c4b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f760c48f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3288 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1385981702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd912648c0 T52037) Step #5: ==52037==The signal is caused by a READ memory access. Step #5: ==52037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcb3ec5e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcb3ec5ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcb3ec3c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3289 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1386876345 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52051==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc772a8470 T52051) Step #5: ==52051==The signal is caused by a READ memory access. Step #5: ==52051==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f744ff1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f744ff1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f744fefd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52051==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3290 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1387766488 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52064==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff389b0760 T52064) Step #5: ==52064==The signal is caused by a READ memory access. Step #5: ==52064==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7354db8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7354dba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7354b9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52064==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3291 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1388656331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4d146b80 T52077) Step #5: ==52077==The signal is caused by a READ memory access. Step #5: ==52077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f907969e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f907969ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f907967c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3292 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1389552678 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1a1e5820 T52089) Step #5: ==52089==The signal is caused by a READ memory access. Step #5: ==52089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e927938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e92793a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e92771082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3293 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1390437861 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5eb95380 T52101) Step #5: ==52101==The signal is caused by a READ memory access. Step #5: ==52101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f640508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f64050a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f6402e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3294 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1391331212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd68480870 T52113) Step #5: ==52113==The signal is caused by a READ memory access. Step #5: ==52113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1a60c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1a60c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1a60a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3295 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1392222246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc0ccb8b0 T52125) Step #5: ==52125==The signal is caused by a READ memory access. Step #5: ==52125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d93d538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d93d53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d93d31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3296 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1393121925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd710874f0 T52137) Step #5: ==52137==The signal is caused by a READ memory access. Step #5: ==52137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcbda9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcbda9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcbda7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3297 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394018287 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcffb9b50 T52149) Step #5: ==52149==The signal is caused by a READ memory access. Step #5: ==52149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f979170f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f979170fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97916ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3298 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1394916541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3ac59f80 T52161) Step #5: ==52161==The signal is caused by a READ memory access. Step #5: ==52161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ecc47f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ecc47fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ecc45d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3299 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1395812918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe48d8aa00 T52173) Step #5: ==52173==The signal is caused by a READ memory access. Step #5: ==52173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29ab8a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29ab8a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ab881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3300 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1396706367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaeb86c10 T52185) Step #5: ==52185==The signal is caused by a READ memory access. Step #5: ==52185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f215d4f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f215d4f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f215d4ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3301 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1397601459 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd45d27b0 T52197) Step #5: ==52197==The signal is caused by a READ memory access. Step #5: ==52197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe28dab98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe28dab9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe28da97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3302 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1398496700 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe083ae7f0 T52209) Step #5: ==52209==The signal is caused by a READ memory access. Step #5: ==52209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc772d808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc772d80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc772d5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3303 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1399391710 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2bab56f0 T52221) Step #5: ==52221==The signal is caused by a READ memory access. Step #5: ==52221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7dbbc1a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7dbbc1aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7dbbbf8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3304 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1400280482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc416680d0 T52233) Step #5: ==52233==The signal is caused by a READ memory access. Step #5: ==52233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f715dacf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f715dacfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f715daad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3305 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1401175482 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc72c2c740 T52245) Step #5: ==52245==The signal is caused by a READ memory access. Step #5: ==52245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23d3a1f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23d3a1fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23d39fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3306 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402066506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffdfc75d0 T52257) Step #5: ==52257==The signal is caused by a READ memory access. Step #5: ==52257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4515f0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4515f0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4515eed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3307 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1402963642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0505c280 T52269) Step #5: ==52269==The signal is caused by a READ memory access. Step #5: ==52269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7926f868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7926f86a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7926f64082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3308 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1403859605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4eded2e0 T52281) Step #5: ==52281==The signal is caused by a READ memory access. Step #5: ==52281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c7ce028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c7ce02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c7cde0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3309 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1404750640 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccdea60d0 T52293) Step #5: ==52293==The signal is caused by a READ memory access. Step #5: ==52293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8951278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc895127a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc895105082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3310 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1405639885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffba505a00 T52305) Step #5: ==52305==The signal is caused by a READ memory access. Step #5: ==52305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c7c6ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c7c6baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c7c698082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3311 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1406536022 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4ffa58b0 T52317) Step #5: ==52317==The signal is caused by a READ memory access. Step #5: ==52317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c402a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c402a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4027f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3312 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1407422946 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5ed6d7a0 T52329) Step #5: ==52329==The signal is caused by a READ memory access. Step #5: ==52329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8526c7e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8526c7ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8526c5c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3313 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1408320376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 34Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5e0c7300 T52341) Step #5: ==52341==The signal is caused by a READ memory access. Step #5: ==52341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccb87ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccb87aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccb878a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3314 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1409203119 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd2aa73c0 T52353) Step #5: ==52353==The signal is caused by a READ memory access. Step #5: ==52353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87754fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87754faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f87754d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3315 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410091822 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe05b948f0 T52365) Step #5: ==52365==The signal is caused by a READ memory access. Step #5: ==52365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa986da08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa986da0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa986d7e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3316 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1410978899 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8098bb60 T52377) Step #5: ==52377==The signal is caused by a READ memory access. Step #5: ==52377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0f79cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0f79cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0f79ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3317 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1411867897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff0c70190 T52389) Step #5: ==52389==The signal is caused by a READ memory access. Step #5: ==52389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75f24998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75f2499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75f2477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3318 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1412754619 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd52d024e0 T52401) Step #5: ==52401==The signal is caused by a READ memory access. Step #5: ==52401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f726e6ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f726e6efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f726e6cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3319 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1413645768 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1bdda8e0 T52413) Step #5: ==52413==The signal is caused by a READ memory access. Step #5: ==52413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe1a1dd58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe1a1dd5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe1a1db3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3320 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1414537291 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd14eb5f40 T52425) Step #5: ==52425==The signal is caused by a READ memory access. Step #5: ==52425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07006938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0700693a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0700671082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3321 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1415422845 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb97b8260 T52437) Step #5: ==52437==The signal is caused by a READ memory access. Step #5: ==52437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8feb3e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8feb3ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8feb1c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3322 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1416317193 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1ce788d0 T52449) Step #5: ==52449==The signal is caused by a READ memory access. Step #5: ==52449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a3f45a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a3f45aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a3f438082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3323 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1417211583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd0715af0 T52461) Step #5: ==52461==The signal is caused by a READ memory access. Step #5: ==52461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed3ea848a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed3ea84a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed3ea62082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3324 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418106279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb68af6e0 T52473) Step #5: ==52473==The signal is caused by a READ memory access. Step #5: ==52473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1162348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd116234a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd116212082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3325 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1418987015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff27b4e0d0 T52485) Step #5: ==52485==The signal is caused by a READ memory access. Step #5: ==52485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a115868a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a11586a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a11564082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3326 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1419879005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffed6ac40 T52497) Step #5: ==52497==The signal is caused by a READ memory access. Step #5: ==52497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9bffc68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9bffc6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9bffa4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3327 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1420777333 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5354a070 T52509) Step #5: ==52509==The signal is caused by a READ memory access. Step #5: ==52509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ddaa1d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ddaa1da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dda9fb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3328 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1421665258 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebd1ba3c0 T52521) Step #5: ==52521==The signal is caused by a READ memory access. Step #5: ==52521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f7cee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f7cee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f7cec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3329 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1422556003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5e3e530 T52533) Step #5: ==52533==The signal is caused by a READ memory access. Step #5: ==52533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f53942de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f53942dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f53942bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3330 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1423449680 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8ab7bf80 T52545) Step #5: ==52545==The signal is caused by a READ memory access. Step #5: ==52545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd10e248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd10e24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd10e02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3331 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1424347424 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf32a230 T52557) Step #5: ==52557==The signal is caused by a READ memory access. Step #5: ==52557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd5c8648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd5c864a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5c842082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3332 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1425239909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52568==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe89e40650 T52568) Step #5: ==52568==The signal is caused by a READ memory access. Step #5: ==52568==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6978c98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6978c9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6978a7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52568==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3333 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1426129099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52579==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdddff2240 T52579) Step #5: ==52579==The signal is caused by a READ memory access. Step #5: ==52579==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feabf91f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feabf91fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feabf8fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52579==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3334 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427021685 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd06ae9c30 T52589) Step #5: ==52589==The signal is caused by a READ memory access. Step #5: ==52589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14dcae68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14dcae6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14dcac4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3335 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1427921623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffda3aa3b0 T52601) Step #5: ==52601==The signal is caused by a READ memory access. Step #5: ==52601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7ff9598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7ff959a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7ff937082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3336 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1428819206 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdebdd1210 T52613) Step #5: ==52613==The signal is caused by a READ memory access. Step #5: ==52613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e2715f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e2715fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e2713d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3337 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1429717071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc64b4b310 T52625) Step #5: ==52625==The signal is caused by a READ memory access. Step #5: ==52625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf1eb518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf1eb51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf1eb2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3338 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1430614621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2b052be0 T52637) Step #5: ==52637==The signal is caused by a READ memory access. Step #5: ==52637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9888658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb988865a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb988843082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3339 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1431505227 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde5215b70 T52649) Step #5: ==52649==The signal is caused by a READ memory access. Step #5: ==52649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcda36b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcda36b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcda3692082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3340 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1432396141 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff96962e0 T52661) Step #5: ==52661==The signal is caused by a READ memory access. Step #5: ==52661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79c33d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79c33d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79c33ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3341 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1433282503 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5309ba00 T52673) Step #5: ==52673==The signal is caused by a READ memory access. Step #5: ==52673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f032772d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f032772da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f032770b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3342 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1434173483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb752d00 T52685) Step #5: ==52685==The signal is caused by a READ memory access. Step #5: ==52685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f95fe5188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f95fe518a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f95fe4f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3343 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435068096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeb7392b0 T52697) Step #5: ==52697==The signal is caused by a READ memory access. Step #5: ==52697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f6b9148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f6b914a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f6b8f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3344 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1435965518 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcc8ff6d0 T52709) Step #5: ==52709==The signal is caused by a READ memory access. Step #5: ==52709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac9be258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac9be25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac9be03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3345 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1436852853 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda76e6f10 T52721) Step #5: ==52721==The signal is caused by a READ memory access. Step #5: ==52721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2ff9e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2ff9e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2ff9c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3346 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1437751344 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4d0f420 T52733) Step #5: ==52733==The signal is caused by a READ memory access. Step #5: ==52733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d3fbb68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d3fbb6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d3fb94082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3347 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1438647801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe321ffe90 T52745) Step #5: ==52745==The signal is caused by a READ memory access. Step #5: ==52745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb40a238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb40a23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb40a01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3348 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1439540549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda1a2caa0 T52757) Step #5: ==52757==The signal is caused by a READ memory access. Step #5: ==52757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdfc733c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdfc733ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdfc731a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3349 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1440433852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52770==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce95455b0 T52770) Step #5: ==52770==The signal is caused by a READ memory access. Step #5: ==52770==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a9217d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a9217da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a9215b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52770==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3350 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1441323353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52784==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9167e570 T52784) Step #5: ==52784==The signal is caused by a READ memory access. Step #5: ==52784==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b7eb458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b7eb45a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7eb23082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52784==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3351 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1442216799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8bf39cc0 T52797) Step #5: ==52797==The signal is caused by a READ memory access. Step #5: ==52797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f595a49f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f595a49fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f595a47d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3352 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1443108688 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8120f290 T52809) Step #5: ==52809==The signal is caused by a READ memory access. Step #5: ==52809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc89693f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc89693fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89691d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3353 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444003302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd58b6d90 T52821) Step #5: ==52821==The signal is caused by a READ memory access. Step #5: ==52821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc73ba538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc73ba53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc73ba31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3354 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1444895925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff11d4e30 T52833) Step #5: ==52833==The signal is caused by a READ memory access. Step #5: ==52833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffbc04998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffbc0499a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffbc0477082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3355 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1445786737 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdae234820 T52845) Step #5: ==52845==The signal is caused by a READ memory access. Step #5: ==52845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f15ab2b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f15ab2b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f15ab295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3356 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1446675093 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa7aab230 T52857) Step #5: ==52857==The signal is caused by a READ memory access. Step #5: ==52857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5cc58588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5cc5858a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5cc5836082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3357 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1447566082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef124b260 T52869) Step #5: ==52869==The signal is caused by a READ memory access. Step #5: ==52869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f11bf31b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f11bf31ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f11bf2f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3358 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1448455726 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd47291c10 T52881) Step #5: ==52881==The signal is caused by a READ memory access. Step #5: ==52881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17403f38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17403f3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17403d1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3359 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1449345351 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc223c6c50 T52893) Step #5: ==52893==The signal is caused by a READ memory access. Step #5: ==52893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f392cf588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f392cf58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f392cf36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3360 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1450229825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffccef8dd0 T52905) Step #5: ==52905==The signal is caused by a READ memory access. Step #5: ==52905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb3318e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb3318e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb3318c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3361 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1451127975 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff088e9050 T52917) Step #5: ==52917==The signal is caused by a READ memory access. Step #5: ==52917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61bb2cc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61bb2cca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61bb2aa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3362 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452022271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef3dc030 T52929) Step #5: ==52929==The signal is caused by a READ memory access. Step #5: ==52929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ddb5ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ddb5aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ddb589082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3363 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1452913366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8d5d4e80 T52941) Step #5: ==52941==The signal is caused by a READ memory access. Step #5: ==52941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcb51688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcb5168a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcb5146082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3364 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1453808903 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2acefa10 T52953) Step #5: ==52953==The signal is caused by a READ memory access. Step #5: ==52953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7182b538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7182b53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7182b31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3365 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1454698434 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc355dd820 T52965) Step #5: ==52965==The signal is caused by a READ memory access. Step #5: ==52965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc4afb78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc4afb7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc4af95082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3366 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1455588724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff10761750 T52977) Step #5: ==52977==The signal is caused by a READ memory access. Step #5: ==52977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbddd9ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbddd9ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbddd9dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3367 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1456476523 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==52989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe399c020 T52989) Step #5: ==52989==The signal is caused by a READ memory access. Step #5: ==52989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb678a188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb678a18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6789f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==52989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3368 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1457368468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd94bc810 T53001) Step #5: ==53001==The signal is caused by a READ memory access. Step #5: ==53001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c3e4438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c3e443a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c3e421082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3369 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1458268161 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffffc47f0 T53013) Step #5: ==53013==The signal is caused by a READ memory access. Step #5: ==53013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa36bb258a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa36bb25a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa36bb03082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3370 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1459158769 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1ce3fd0 T53025) Step #5: ==53025==The signal is caused by a READ memory access. Step #5: ==53025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5e17c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa5e17c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa5e179f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3371 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460050642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd086c7c90 T53037) Step #5: ==53037==The signal is caused by a READ memory access. Step #5: ==53037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f465f5f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f465f5f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f465f5cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3372 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1460944099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbf53a3c0 T53049) Step #5: ==53049==The signal is caused by a READ memory access. Step #5: ==53049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2aa497d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2aa497da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2aa495b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3373 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1461842256 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc248c7ce0 T53061) Step #5: ==53061==The signal is caused by a READ memory access. Step #5: ==53061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f781ed628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f781ed62a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f781ed40082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3374 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1462738452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8fdec670 T53073) Step #5: ==53073==The signal is caused by a READ memory access. Step #5: ==53073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8f698b28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8f698b2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8f69890082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3375 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1463636533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd7c56640 T53085) Step #5: ==53085==The signal is caused by a READ memory access. Step #5: ==53085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4158ee8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4158eea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4158cc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3376 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1464531377 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeabb77a70 T53097) Step #5: ==53097==The signal is caused by a READ memory access. Step #5: ==53097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f590b4b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f590b4b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f590b493082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3377 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1465423495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2a816d10 T53109) Step #5: ==53109==The signal is caused by a READ memory access. Step #5: ==53109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75722208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7572220a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75721fe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3378 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1466312958 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe170482a0 T53121) Step #5: ==53121==The signal is caused by a READ memory access. Step #5: ==53121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03533e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03533e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03533c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3379 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1467212589 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9a2df600 T53133) Step #5: ==53133==The signal is caused by a READ memory access. Step #5: ==53133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f909aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f909aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f90988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3380 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1468100748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdbfdc2c0 T53145) Step #5: ==53145==The signal is caused by a READ memory access. Step #5: ==53145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4978c078a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4978c07a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4978be5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3381 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469000343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe954359f0 T53157) Step #5: ==53157==The signal is caused by a READ memory access. Step #5: ==53157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc66d06c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc66d06ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc66d04a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3382 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1469892647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5e025e0 T53169) Step #5: ==53169==The signal is caused by a READ memory access. Step #5: ==53169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f98b64738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f98b6473a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f98b6451082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3383 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1470785907 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc791192e0 T53181) Step #5: ==53181==The signal is caused by a READ memory access. Step #5: ==53181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f740af358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f740af35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f740af13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3384 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1471675717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc200f9580 T53193) Step #5: ==53193==The signal is caused by a READ memory access. Step #5: ==53193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4770ae98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4770ae9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4770ac7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3385 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1472573751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6823c910 T53205) Step #5: ==53205==The signal is caused by a READ memory access. Step #5: ==53205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0db75368a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0db7536a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0db7514082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3386 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1473464478 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb4c9d3a0 T53217) Step #5: ==53217==The signal is caused by a READ memory access. Step #5: ==53217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff17de298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff17de29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff17de07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3387 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1474351115 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe17238ea0 T53229) Step #5: ==53229==The signal is caused by a READ memory access. Step #5: ==53229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97e290c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f97e290ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97e28ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3388 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1475238910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf8e9a770 T53241) Step #5: ==53241==The signal is caused by a READ memory access. Step #5: ==53241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6dd2f828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dd2f82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dd2f60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3389 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1476130494 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd923c7de0 T53253) Step #5: ==53253==The signal is caused by a READ memory access. Step #5: ==53253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb9d19d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb9d19d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb9d19b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3390 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477015662 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd89cce680 T53265) Step #5: ==53265==The signal is caused by a READ memory access. Step #5: ==53265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5fb6f768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5fb6f76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5fb6f54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3391 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1477914436 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc66bec0e0 T53277) Step #5: ==53277==The signal is caused by a READ memory access. Step #5: ==53277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe30ec188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe30ec18a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe30ebf6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3392 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1478807848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7d025860 T53289) Step #5: ==53289==The signal is caused by a READ memory access. Step #5: ==53289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1500378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd150037a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd150015082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3393 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1479699443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdac3884a0 T53301) Step #5: ==53301==The signal is caused by a READ memory access. Step #5: ==53301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79031cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79031cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79031ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3394 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1480586035 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda3b2bcf0 T53313) Step #5: ==53313==The signal is caused by a READ memory access. Step #5: ==53313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc514d1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc514d1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc514cf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3395 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1481474069 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff60720f30 T53325) Step #5: ==53325==The signal is caused by a READ memory access. Step #5: ==53325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f357516d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f357516da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357514b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3396 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1482371949 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea8b44540 T53337) Step #5: ==53337==The signal is caused by a READ memory access. Step #5: ==53337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f97285118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9728511a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f97284ef082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3397 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1483270154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4b7e38d0 T53349) Step #5: ==53349==The signal is caused by a READ memory access. Step #5: ==53349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f36132fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f36132fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f36132da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3398 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1484155008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9570e900 T53361) Step #5: ==53361==The signal is caused by a READ memory access. Step #5: ==53361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27d72a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27d72a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27d727e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3399 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485046104 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7aac5ae0 T53373) Step #5: ==53373==The signal is caused by a READ memory access. Step #5: ==53373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f3dee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f3dee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f3dec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3400 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1485937279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff75b05e00 T53385) Step #5: ==53385==The signal is caused by a READ memory access. Step #5: ==53385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7f30128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7f3012a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7f2ff0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3401 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1486833203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd2e994e0 T53397) Step #5: ==53397==The signal is caused by a READ memory access. Step #5: ==53397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f60725008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6072500a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f60724de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3402 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1487721812 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4832fc10 T53409) Step #5: ==53409==The signal is caused by a READ memory access. Step #5: ==53409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e929a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e929a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e9297f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3403 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1488608622 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb0995d00 T53421) Step #5: ==53421==The signal is caused by a READ memory access. Step #5: ==53421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3070b7f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3070b7fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3070b5d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3404 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1489497862 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1bb581e0 T53433) Step #5: ==53433==The signal is caused by a READ memory access. Step #5: ==53433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb63bfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb63bfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb63bda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3405 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1490383393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc82761f50 T53445) Step #5: ==53445==The signal is caused by a READ memory access. Step #5: ==53445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c52d0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c52d0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c52ce9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3406 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1491278706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1c9ae990 T53457) Step #5: ==53457==The signal is caused by a READ memory access. Step #5: ==53457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0a498e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0a498e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0a498c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3407 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1492175533 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd18928270 T53469) Step #5: ==53469==The signal is caused by a READ memory access. Step #5: ==53469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00d30768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00d3076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00d3054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3408 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493070744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a6b4ff0 T53481) Step #5: ==53481==The signal is caused by a READ memory access. Step #5: ==53481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5266568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff526656a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff526634082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3409 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1493964163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd34d99c40 T53493) Step #5: ==53493==The signal is caused by a READ memory access. Step #5: ==53493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f35b80c28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f35b80c2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f35b80a0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3410 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1494856897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53504==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc647c8460 T53504) Step #5: ==53504==The signal is caused by a READ memory access. Step #5: ==53504==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa09ce3a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa09ce3aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa09ce18082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53504==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3411 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1495748603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53515==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffffce41e0 T53515) Step #5: ==53515==The signal is caused by a READ memory access. Step #5: ==53515==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff299d1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff299d1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff299cfc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53515==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3412 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1496641702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8b4634b0 T53525) Step #5: ==53525==The signal is caused by a READ memory access. Step #5: ==53525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc53a8718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc53a871a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc53a84f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3413 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1497535540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7cfaab30 T53537) Step #5: ==53537==The signal is caused by a READ memory access. Step #5: ==53537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd69ab638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd69ab63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd69ab41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3414 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1498432504 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53552==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc79a41000 T53552) Step #5: ==53552==The signal is caused by a READ memory access. Step #5: ==53552==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8bdcfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8bdcfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8bdcd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53552==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3415 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1499331646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff703058d0 T53565) Step #5: ==53565==The signal is caused by a READ memory access. Step #5: ==53565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0335688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe033568a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe033546082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3416 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1500226742 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1b196470 T53577) Step #5: ==53577==The signal is caused by a READ memory access. Step #5: ==53577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27dbc1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27dbc1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27dbbf9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3417 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1501121806 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc041c9390 T53589) Step #5: ==53589==The signal is caused by a READ memory access. Step #5: ==53589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3527278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa352727a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa352705082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3418 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502012204 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc64dccf0 T53601) Step #5: ==53601==The signal is caused by a READ memory access. Step #5: ==53601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f52c68428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f52c6842a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f52c6820082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3419 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1502907183 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe863f6b80 T53613) Step #5: ==53613==The signal is caused by a READ memory access. Step #5: ==53613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff31f6c58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff31f6c5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff31f6a3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3420 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1503802109 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe24acec90 T53625) Step #5: ==53625==The signal is caused by a READ memory access. Step #5: ==53625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efdbfd0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efdbfd0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efdbfceb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3421 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1504700739 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5dc535e0 T53637) Step #5: ==53637==The signal is caused by a READ memory access. Step #5: ==53637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff91287f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff91287fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff91285d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3422 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1505594475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98949350 T53649) Step #5: ==53649==The signal is caused by a READ memory access. Step #5: ==53649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5514a938a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5514a93a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5514a71082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3423 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1506491281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce70f9700 T53661) Step #5: ==53661==The signal is caused by a READ memory access. Step #5: ==53661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f47aace78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f47aace7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f47aacc5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3424 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1507378986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9f10d90 T53673) Step #5: ==53673==The signal is caused by a READ memory access. Step #5: ==53673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c949878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c94987a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c94965082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3425 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1508266300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7223d340 T53685) Step #5: ==53685==The signal is caused by a READ memory access. Step #5: ==53685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a467388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a46738a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a46716082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3426 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1509162118 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7a859640 T53697) Step #5: ==53697==The signal is caused by a READ memory access. Step #5: ==53697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c4fa538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c4fa53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c4fa31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3427 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510052096 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4b40bbc0 T53709) Step #5: ==53709==The signal is caused by a READ memory access. Step #5: ==53709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ecc44b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ecc44ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ecc429082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3428 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1510949714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef1a1ef0 T53721) Step #5: ==53721==The signal is caused by a READ memory access. Step #5: ==53721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00e91678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00e9167a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00e9145082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3429 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1511842754 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55800c90 T53733) Step #5: ==53733==The signal is caused by a READ memory access. Step #5: ==53733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc382bb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc382bba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc38299082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3430 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1512734157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6d78a6e0 T53745) Step #5: ==53745==The signal is caused by a READ memory access. Step #5: ==53745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8fbec6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8fbec6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8fbec4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3431 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1513629519 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9ec224c0 T53757) Step #5: ==53757==The signal is caused by a READ memory access. Step #5: ==53757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbdf90628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbdf9062a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbdf9040082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3432 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1514521352 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc69cfb690 T53769) Step #5: ==53769==The signal is caused by a READ memory access. Step #5: ==53769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f443a5158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f443a515a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f443a4f3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3433 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1515412422 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd1431c30 T53781) Step #5: ==53781==The signal is caused by a READ memory access. Step #5: ==53781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdb26ace8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdb26acea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdb26aac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3434 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1516298280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8cf2d310 T53793) Step #5: ==53793==The signal is caused by a READ memory access. Step #5: ==53793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5675a008a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5675a00a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f56759de082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3435 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1517195677 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2d466dc0 T53805) Step #5: ==53805==The signal is caused by a READ memory access. Step #5: ==53805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4e46388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4e4638a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e4616082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3436 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518090698 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff12157e80 T53817) Step #5: ==53817==The signal is caused by a READ memory access. Step #5: ==53817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7c6bd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7c6bd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c6bb0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3437 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1518978694 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4aa31c50 T53829) Step #5: ==53829==The signal is caused by a READ memory access. Step #5: ==53829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f51c43c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f51c43c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f51c43a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3438 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1519874337 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc06d72290 T53841) Step #5: ==53841==The signal is caused by a READ memory access. Step #5: ==53841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbf0c56d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbf0c56da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbf0c54b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3439 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1520766889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce363ce10 T53853) Step #5: ==53853==The signal is caused by a READ memory access. Step #5: ==53853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e3975f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e3975fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e3973d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3440 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1521663003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ddadea0 T53865) Step #5: ==53865==The signal is caused by a READ memory access. Step #5: ==53865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f19f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f19f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f19f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3441 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1522552190 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec1be20e0 T53877) Step #5: ==53877==The signal is caused by a READ memory access. Step #5: ==53877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd242cdb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd242cdba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd242cb9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3442 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1523444010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10d94140 T53889) Step #5: ==53889==The signal is caused by a READ memory access. Step #5: ==53889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb40c838a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb40c83a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb40c61082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3443 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1524341153 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb32eb7c0 T53901) Step #5: ==53901==The signal is caused by a READ memory access. Step #5: ==53901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f685eeb48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f685eeb4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f685ee92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3444 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1525235578 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc96766bf0 T53913) Step #5: ==53913==The signal is caused by a READ memory access. Step #5: ==53913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e9ea038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e9ea03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e9e9e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3445 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1526131686 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddeaa7ae0 T53925) Step #5: ==53925==The signal is caused by a READ memory access. Step #5: ==53925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1b7fdc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1b7fdc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1b7fda5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3446 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527028042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff95cab8d0 T53937) Step #5: ==53937==The signal is caused by a READ memory access. Step #5: ==53937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ab62898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ab6289a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ab6267082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3447 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1527917620 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9b1a46b0 T53949) Step #5: ==53949==The signal is caused by a READ memory access. Step #5: ==53949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50cd7a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50cd7a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50cd77f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3448 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1528812895 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc80152100 T53961) Step #5: ==53961==The signal is caused by a READ memory access. Step #5: ==53961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa8db2da8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa8db2daa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa8db2b8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3449 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1529709910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f725cf0 T53973) Step #5: ==53973==The signal is caused by a READ memory access. Step #5: ==53973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f5551c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f5551ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f554fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3450 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1530590015 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4bc14ab0 T53985) Step #5: ==53985==The signal is caused by a READ memory access. Step #5: ==53985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07975058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0797505a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07974e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3451 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1531483585 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==53997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8702a320 T53997) Step #5: ==53997==The signal is caused by a READ memory access. Step #5: ==53997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0df5a648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0df5a64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0df5a42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==53997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3452 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1532379157 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffce6cb8c0 T54009) Step #5: ==54009==The signal is caused by a READ memory access. Step #5: ==54009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0264dac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0264daca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0264d8a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3453 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1533272493 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc9ab1030 T54021) Step #5: ==54021==The signal is caused by a READ memory access. Step #5: ==54021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2ab19998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2ab1999a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2ab1977082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3454 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1534170942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec8835230 T54033) Step #5: ==54033==The signal is caused by a READ memory access. Step #5: ==54033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08aef288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f08aef28a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f08aef06082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3455 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535066003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf915c430 T54045) Step #5: ==54045==The signal is caused by a READ memory access. Step #5: ==54045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fad7ff0b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fad7ff0ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fad7fee9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3456 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1535964303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25b27880 T54057) Step #5: ==54057==The signal is caused by a READ memory access. Step #5: ==54057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4a20fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4a20faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4a20d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3457 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1536851030 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe21b11fb0 T54069) Step #5: ==54069==The signal is caused by a READ memory access. Step #5: ==54069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9c0a5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9c0a556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9c0a534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3458 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1537742795 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca8ee9d20 T54081) Step #5: ==54081==The signal is caused by a READ memory access. Step #5: ==54081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3bf6a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3bf6a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3bf69ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3459 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1538641652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7cee2e90 T54093) Step #5: ==54093==The signal is caused by a READ memory access. Step #5: ==54093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c5bb818a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c5bb81a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c5bb5f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3460 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1539530493 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3c3ebf40 T54105) Step #5: ==54105==The signal is caused by a READ memory access. Step #5: ==54105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb6c2918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb6c291a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb6c26f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3461 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1540425256 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4b34f5a0 T54117) Step #5: ==54117==The signal is caused by a READ memory access. Step #5: ==54117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fce07c3b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fce07c3ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fce07c19082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3462 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1541319042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6526f200 T54129) Step #5: ==54129==The signal is caused by a READ memory access. Step #5: ==54129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d726c48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d726c4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d726a2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3463 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1542214020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe828c1050 T54141) Step #5: ==54141==The signal is caused by a READ memory access. Step #5: ==54141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f87530b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f87530b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f875308f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3464 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543104718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0c1c62d0 T54153) Step #5: ==54153==The signal is caused by a READ memory access. Step #5: ==54153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8e5d6578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8e5d657a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8e5d635082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3465 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1543994566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2ed02470 T54165) Step #5: ==54165==The signal is caused by a READ memory access. Step #5: ==54165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5c9ee38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5c9ee3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff5c9ec1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3466 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1544880751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1d750720 T54177) Step #5: ==54177==The signal is caused by a READ memory access. Step #5: ==54177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c121d08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c121d0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c121ae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3467 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1545775117 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd08068a30 T54189) Step #5: ==54189==The signal is caused by a READ memory access. Step #5: ==54189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34960728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3496072a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3496050082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3468 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1546671526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe635925a0 T54201) Step #5: ==54201==The signal is caused by a READ memory access. Step #5: ==54201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcade1e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcade1e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcade1c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3469 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1547565817 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd33668630 T54213) Step #5: ==54213==The signal is caused by a READ memory access. Step #5: ==54213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa64fb748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa64fb74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa64fb52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3470 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1548459376 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbd3892e0 T54225) Step #5: ==54225==The signal is caused by a READ memory access. Step #5: ==54225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4f8a28d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4f8a28da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4f8a26b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3471 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1549352144 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcaa8ec70 T54237) Step #5: ==54237==The signal is caused by a READ memory access. Step #5: ==54237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab4a70e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab4a70ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab4a6ec082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3472 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1550248720 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4707bfd0 T54249) Step #5: ==54249==The signal is caused by a READ memory access. Step #5: ==54249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc5cbeec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc5cbeeca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc5cbeca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3473 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1551133452 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe87c8d90 T54261) Step #5: ==54261==The signal is caused by a READ memory access. Step #5: ==54261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd5094d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd5094da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd5092b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3474 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552031559 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54276==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9faceb80 T54276) Step #5: ==54276==The signal is caused by a READ memory access. Step #5: ==54276==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe5082bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe5082bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe50829b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54276==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3475 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1552928717 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeb013640 T54289) Step #5: ==54289==The signal is caused by a READ memory access. Step #5: ==54289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0332b6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0332b6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0332b4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3476 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1553821457 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd12117880 T54301) Step #5: ==54301==The signal is caused by a READ memory access. Step #5: ==54301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc90af228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc90af22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc90af00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3477 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1554713929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffea70e4a0 T54313) Step #5: ==54313==The signal is caused by a READ memory access. Step #5: ==54313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9b5c3f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9b5c3fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa9b5c1d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3478 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1555606456 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd6e7d40 T54325) Step #5: ==54325==The signal is caused by a READ memory access. Step #5: ==54325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa1808278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa180827a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa180805082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3479 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1556492450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad7d8870 T54337) Step #5: ==54337==The signal is caused by a READ memory access. Step #5: ==54337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda292f88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda292f8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda292d6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3480 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1557385829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb83ac490 T54349) Step #5: ==54349==The signal is caused by a READ memory access. Step #5: ==54349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9164d4e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9164d4ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9164d2c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3481 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1558271071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd9b241c0 T54361) Step #5: ==54361==The signal is caused by a READ memory access. Step #5: ==54361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7f8b2b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7f8b2b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7f8b295082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3482 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1559167343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54373==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff25b8f90 T54373) Step #5: ==54373==The signal is caused by a READ memory access. Step #5: ==54373==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4333148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe433314a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4332f2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54373==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3483 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560063722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54385==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff57321c10 T54385) Step #5: ==54385==The signal is caused by a READ memory access. Step #5: ==54385==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f13ccf478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f13ccf47a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f13ccf25082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54385==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3484 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1560958237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54397==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcebbb6c00 T54397) Step #5: ==54397==The signal is caused by a READ memory access. Step #5: ==54397==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd6044928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd604492a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd604470082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54397==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3485 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1561851372 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54409==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe16181070 T54409) Step #5: ==54409==The signal is caused by a READ memory access. Step #5: ==54409==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f21a43e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f21a43e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f21a43c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54409==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3486 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1562748825 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6befc250 T54421) Step #5: ==54421==The signal is caused by a READ memory access. Step #5: ==54421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc80931e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc80931ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8092fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3487 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1563639934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7f19d4b0 T54433) Step #5: ==54433==The signal is caused by a READ memory access. Step #5: ==54433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ff7c518a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ff7c51a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff7c2f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3488 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1564534936 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc41f7b510 T54445) Step #5: ==54445==The signal is caused by a READ memory access. Step #5: ==54445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b09ff38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b09ff3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b09fd1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3489 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1565421235 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff46573220 T54457) Step #5: ==54457==The signal is caused by a READ memory access. Step #5: ==54457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7faaf358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7faaf35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7faaf13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3490 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1566314658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd77b49330 T54469) Step #5: ==54469==The signal is caused by a READ memory access. Step #5: ==54469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f636bc918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f636bc91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f636bc6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3491 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1567206347 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54480==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe803d7f90 T54480) Step #5: ==54480==The signal is caused by a READ memory access. Step #5: ==54480==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f901f5178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f901f517a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f901f4f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54480==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3492 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568101154 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdad02cac0 T54492) Step #5: ==54492==The signal is caused by a READ memory access. Step #5: ==54492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf6fd248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf6fd24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf6fd02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3493 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1568999365 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54503==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc63da200 T54503) Step #5: ==54503==The signal is caused by a READ memory access. Step #5: ==54503==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa7c9c618a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa7c9c61a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa7c9c3f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54503==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3494 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1569886743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0878a4b0 T54513) Step #5: ==54513==The signal is caused by a READ memory access. Step #5: ==54513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5950bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5950bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5950b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3495 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1570783942 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2910b920 T54525) Step #5: ==54525==The signal is caused by a READ memory access. Step #5: ==54525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f77057968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7705796a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7705774082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3496 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1571689099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff6395e30 T54537) Step #5: ==54537==The signal is caused by a READ memory access. Step #5: ==54537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2496cb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2496cb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2496c8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3497 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1572585140 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe804fd0 T54549) Step #5: ==54549==The signal is caused by a READ memory access. Step #5: ==54549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fccdec238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fccdec23a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fccdec01082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3498 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1573481514 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6db91cd0 T54561) Step #5: ==54561==The signal is caused by a READ memory access. Step #5: ==54561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbeeee0d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbeeee0da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbeeedeb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3499 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1574383366 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1bd51cd0 T54573) Step #5: ==54573==The signal is caused by a READ memory access. Step #5: ==54573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb12b3c88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb12b3c8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb12b3a6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3500 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1575284455 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbfe359c0 T54585) Step #5: ==54585==The signal is caused by a READ memory access. Step #5: ==54585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7facb136b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facb136ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facb1349082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3501 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1576178696 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee1788430 T54597) Step #5: ==54597==The signal is caused by a READ memory access. Step #5: ==54597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5af9f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5af9f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5af9f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3502 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577069150 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd37df8bb0 T54609) Step #5: ==54609==The signal is caused by a READ memory access. Step #5: ==54609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb30e2888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb30e288a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb30e266082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3503 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1577963540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff51973b80 T54621) Step #5: ==54621==The signal is caused by a READ memory access. Step #5: ==54621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6677e9a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6677e9aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6677e78082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3504 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1578854782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd43ed990 T54633) Step #5: ==54633==The signal is caused by a READ memory access. Step #5: ==54633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff177be18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff177be1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff177bbf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3505 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1579751181 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb9bffa00 T54645) Step #5: ==54645==The signal is caused by a READ memory access. Step #5: ==54645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa6b0108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa6b010a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa6afee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3506 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1580638721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeff49b90 T54657) Step #5: ==54657==The signal is caused by a READ memory access. Step #5: ==54657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f102b9358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f102b935a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f102b913082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3507 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1581534758 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde9a06e20 T54669) Step #5: ==54669==The signal is caused by a READ memory access. Step #5: ==54669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd0526c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd0526c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd05269e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3508 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1582426810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffef302fa0 T54681) Step #5: ==54681==The signal is caused by a READ memory access. Step #5: ==54681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3191ecb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3191ecba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3191ea9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3509 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1583322098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc84b64400 T54693) Step #5: ==54693==The signal is caused by a READ memory access. Step #5: ==54693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f507b39b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f507b39ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f507b379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3510 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1584222627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea1d46680 T54705) Step #5: ==54705==The signal is caused by a READ memory access. Step #5: ==54705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34d91a68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34d91a6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34d9184082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3511 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1585116443 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe61aa49d0 T54717) Step #5: ==54717==The signal is caused by a READ memory access. Step #5: ==54717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f90235998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9023599a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9023577082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3512 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586012621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7787ccd0 T54729) Step #5: ==54729==The signal is caused by a READ memory access. Step #5: ==54729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff11f4c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff11f4c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff11f49f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3513 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1586906095 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeaf3baae0 T54741) Step #5: ==54741==The signal is caused by a READ memory access. Step #5: ==54741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73048a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73048a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7304881082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3514 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1587790841 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff669b3980 T54753) Step #5: ==54753==The signal is caused by a READ memory access. Step #5: ==54753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa4fbd488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa4fbd48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa4fbd26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3515 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1588692195 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb9a8f70 T54765) Step #5: ==54765==The signal is caused by a READ memory access. Step #5: ==54765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd794add8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd794adda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd794abb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3516 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1589583614 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9752d480 T54777) Step #5: ==54777==The signal is caused by a READ memory access. Step #5: ==54777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd4b0fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd4b0fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd4b0dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3517 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1590476511 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc8f08ca0 T54789) Step #5: ==54789==The signal is caused by a READ memory access. Step #5: ==54789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb100d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb100d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb100b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3518 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1591373467 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce6ee40c0 T54801) Step #5: ==54801==The signal is caused by a READ memory access. Step #5: ==54801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0f054768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0f05476a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0f05454082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3519 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1592272961 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4d6176c0 T54813) Step #5: ==54813==The signal is caused by a READ memory access. Step #5: ==54813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f241ecb08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f241ecb0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f241ec8e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3520 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1593170877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd00daf90 T54825) Step #5: ==54825==The signal is caused by a READ memory access. Step #5: ==54825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff18b2598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff18b259a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18b237082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3521 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594066659 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffff143c50 T54837) Step #5: ==54837==The signal is caused by a READ memory access. Step #5: ==54837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d19dd68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d19dd6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d19db4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3522 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1594958889 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe55330cc0 T54849) Step #5: ==54849==The signal is caused by a READ memory access. Step #5: ==54849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f75a51538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f75a5153a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f75a5131082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3523 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1595848390 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0341a2b0 T54861) Step #5: ==54861==The signal is caused by a READ memory access. Step #5: ==54861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcdab4038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcdab403a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcdab3e1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3524 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1596743303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf448d7f0 T54873) Step #5: ==54873==The signal is caused by a READ memory access. Step #5: ==54873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73344e38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73344e3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73344c1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3525 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1597637646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4c8ac7a0 T54885) Step #5: ==54885==The signal is caused by a READ memory access. Step #5: ==54885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67a5acc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67a5acca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67a5aaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3526 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1598534608 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0a111690 T54897) Step #5: ==54897==The signal is caused by a READ memory access. Step #5: ==54897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffab5d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffab5d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffab5d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3527 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1599427723 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc6909270 T54909) Step #5: ==54909==The signal is caused by a READ memory access. Step #5: ==54909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb54fbe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb54fbe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb54fbc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3528 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1600315737 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff961874f0 T54921) Step #5: ==54921==The signal is caused by a READ memory access. Step #5: ==54921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8c7301a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8c7301aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8c72ff8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3529 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1601213554 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdef1d5530 T54933) Step #5: ==54933==The signal is caused by a READ memory access. Step #5: ==54933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f143c88d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f143c88da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f143c86b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3530 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1602106945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee40271a0 T54945) Step #5: ==54945==The signal is caused by a READ memory access. Step #5: ==54945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6765f488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6765f48a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6765f26082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3531 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603011386 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9f08d440 T54957) Step #5: ==54957==The signal is caused by a READ memory access. Step #5: ==54957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f586bda18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f586bda1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f586bd7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3532 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1603907450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef761fb80 T54969) Step #5: ==54969==The signal is caused by a READ memory access. Step #5: ==54969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd2dde358a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd2dde35a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd2dde13082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3533 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1604798233 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe63a030c0 T54981) Step #5: ==54981==The signal is caused by a READ memory access. Step #5: ==54981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f735a2678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f735a267a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f735a245082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3534 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1605691373 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==54993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec95afb30 T54993) Step #5: ==54993==The signal is caused by a READ memory access. Step #5: ==54993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa9213a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa9213a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa92137f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==54993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3535 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1606584475 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeaeec790 T55005) Step #5: ==55005==The signal is caused by a READ memory access. Step #5: ==55005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c4c6268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c4c626a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c4c604082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3536 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1607478939 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55019==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6774bc30 T55019) Step #5: ==55019==The signal is caused by a READ memory access. Step #5: ==55019==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff18b0a28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff18b0a2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff18b080082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55019==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3537 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1608365541 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55032==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff288a7cd0 T55032) Step #5: ==55032==The signal is caused by a READ memory access. Step #5: ==55032==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2d6ace88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2d6ace8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2d6acc6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55032==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3538 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1609258075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55044==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb928d4c0 T55044) Step #5: ==55044==The signal is caused by a READ memory access. Step #5: ==55044==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff1ab4a58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff1ab4a5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff1ab483082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55044==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3539 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1610154930 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0d158c70 T55057) Step #5: ==55057==The signal is caused by a READ memory access. Step #5: ==55057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f26e3c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f26e3ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f26e1a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3540 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611050484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed9095610 T55069) Step #5: ==55069==The signal is caused by a READ memory access. Step #5: ==55069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f29ce8538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f29ce853a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f29ce831082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3541 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1611936449 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe038599f0 T55081) Step #5: ==55081==The signal is caused by a READ memory access. Step #5: ==55081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6aa5f978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aa5f97a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aa5f75082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3542 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1612830623 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec724bbc0 T55093) Step #5: ==55093==The signal is caused by a READ memory access. Step #5: ==55093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3cf08e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3cf08ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3cf06c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3543 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1613722066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddd561490 T55105) Step #5: ==55105==The signal is caused by a READ memory access. Step #5: ==55105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74a01458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74a0145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74a0123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3544 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1614612567 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc68029290 T55117) Step #5: ==55117==The signal is caused by a READ memory access. Step #5: ==55117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f329ed8b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f329ed8ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f329ed69082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3545 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1615500011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff80874250 T55129) Step #5: ==55129==The signal is caused by a READ memory access. Step #5: ==55129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd29ba378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd29ba37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd29ba15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3546 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1616395748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e0f5830 T55141) Step #5: ==55141==The signal is caused by a READ memory access. Step #5: ==55141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1d19b0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1d19b0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1d19aea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3547 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1617285721 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd8c30690 T55153) Step #5: ==55153==The signal is caused by a READ memory access. Step #5: ==55153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8581c7b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8581c7ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8581c59082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3548 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1618187483 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7e464170 T55165) Step #5: ==55165==The signal is caused by a READ memory access. Step #5: ==55165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff01612b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff01612ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff016109082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3549 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619088380 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb1a7e030 T55177) Step #5: ==55177==The signal is caused by a READ memory access. Step #5: ==55177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2998ed48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2998ed4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2998eb2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3550 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1619979956 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe35196420 T55189) Step #5: ==55189==The signal is caused by a READ memory access. Step #5: ==55189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4fcf3438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4fcf343a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4fcf321082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3551 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1620877358 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb8d79690 T55201) Step #5: ==55201==The signal is caused by a READ memory access. Step #5: ==55201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb4e6b0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb4e6b0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb4e6aed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3552 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1621771126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc93cade70 T55213) Step #5: ==55213==The signal is caused by a READ memory access. Step #5: ==55213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0eb2a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0eb2a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0eb29ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3553 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1622660361 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb422fa60 T55225) Step #5: ==55225==The signal is caused by a READ memory access. Step #5: ==55225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdba0dd28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdba0dd2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdba0db0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3554 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1623554394 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec3de7050 T55237) Step #5: ==55237==The signal is caused by a READ memory access. Step #5: ==55237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f23980e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f23980e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f23980c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3555 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1624450133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3bae2e30 T55249) Step #5: ==55249==The signal is caused by a READ memory access. Step #5: ==55249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6894e328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6894e32a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6894e10082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3556 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1625347278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa7c77850 T55261) Step #5: ==55261==The signal is caused by a READ memory access. Step #5: ==55261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c344fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c344fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c344dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3557 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1626243512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee8e51900 T55273) Step #5: ==55273==The signal is caused by a READ memory access. Step #5: ==55273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58412418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5841241a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f584121f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3558 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1627140919 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc66264dd0 T55285) Step #5: ==55285==The signal is caused by a READ memory access. Step #5: ==55285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7c851c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7c851c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7c8519e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3559 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628034163 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce80c9770 T55297) Step #5: ==55297==The signal is caused by a READ memory access. Step #5: ==55297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee4eb888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee4eb88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee4eb66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3560 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1628928848 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55309==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87267000 T55309) Step #5: ==55309==The signal is caused by a READ memory access. Step #5: ==55309==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f540e7f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f540e7f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f540e7cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55309==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3561 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1629821353 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55321==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdee4c6a60 T55321) Step #5: ==55321==The signal is caused by a READ memory access. Step #5: ==55321==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa021a5c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa021a5ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa021a3a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55321==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3562 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1630716271 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55333==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfe8533c0 T55333) Step #5: ==55333==The signal is caused by a READ memory access. Step #5: ==55333==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0c52ba18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0c52ba1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0c52b7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55333==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3563 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1631609423 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55345==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde9b89650 T55345) Step #5: ==55345==The signal is caused by a READ memory access. Step #5: ==55345==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa62c69c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa62c69ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa62c67a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55345==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3564 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1632501289 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc59a57520 T55357) Step #5: ==55357==The signal is caused by a READ memory access. Step #5: ==55357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe93e3968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe93e396a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe93e374082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3565 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1633397066 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c677880 T55369) Step #5: ==55369==The signal is caused by a READ memory access. Step #5: ==55369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbaf4f718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbaf4f71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbaf4f4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3566 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1634288215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8c193ba0 T55381) Step #5: ==55381==The signal is caused by a READ memory access. Step #5: ==55381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c088fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c088fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c088d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3567 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1635186067 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd83131e0 T55393) Step #5: ==55393==The signal is caused by a READ memory access. Step #5: ==55393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9b84a338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9b84a33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9b84a11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3568 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636076052 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1a311500 T55405) Step #5: ==55405==The signal is caused by a READ memory access. Step #5: ==55405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d707068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d70706a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d706e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3569 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1636963403 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb457a90 T55417) Step #5: ==55417==The signal is caused by a READ memory access. Step #5: ==55417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc62e6bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc62e6bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc62e69d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3570 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1637850201 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe54e8feb0 T55429) Step #5: ==55429==The signal is caused by a READ memory access. Step #5: ==55429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f14a9ec18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f14a9ec1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f14a9e9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3571 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1638737395 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcde9eb640 T55441) Step #5: ==55441==The signal is caused by a READ memory access. Step #5: ==55441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd29ca768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd29ca76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd29ca54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3572 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1639635621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefeb1aeb0 T55453) Step #5: ==55453==The signal is caused by a READ memory access. Step #5: ==55453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f606c8858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f606c885a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f606c863082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3573 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1640530856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd6cef4190 T55465) Step #5: ==55465==The signal is caused by a READ memory access. Step #5: ==55465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5744f438a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5744f43a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5744f21082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3574 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1641422820 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6a1c7660 T55476) Step #5: ==55476==The signal is caused by a READ memory access. Step #5: ==55476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63f20208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63f2020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f63f1ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3575 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1642319540 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55488==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff121b1a10 T55488) Step #5: ==55488==The signal is caused by a READ memory access. Step #5: ==55488==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f17f2c6e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f17f2c6ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f17f2c4c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55488==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3576 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1643208744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55499==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe896e3270 T55499) Step #5: ==55499==The signal is caused by a READ memory access. Step #5: ==55499==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffaf20e88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffaf20e8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffaf20c6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55499==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3577 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644098524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9d106650 T55509) Step #5: ==55509==The signal is caused by a READ memory access. Step #5: ==55509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07f7af38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07f7af3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07f7ad1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3578 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1644988706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe336247f0 T55521) Step #5: ==55521==The signal is caused by a READ memory access. Step #5: ==55521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7facaab718a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7facaab71a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7facaab4f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3579 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1645878498 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdba1ba8d0 T55533) Step #5: ==55533==The signal is caused by a READ memory access. Step #5: ==55533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19a70028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19a7002a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19a6fe0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3580 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1646774627 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd851a5c0 T55545) Step #5: ==55545==The signal is caused by a READ memory access. Step #5: ==55545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d019fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d019fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d019da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3581 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1647668682 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc54f5a50 T55557) Step #5: ==55557==The signal is caused by a READ memory access. Step #5: ==55557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10861ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f10861ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f10861dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3582 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1648556246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc02b89a10 T55569) Step #5: ==55569==The signal is caused by a READ memory access. Step #5: ==55569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb55f0e18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb55f0e1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb55f0bf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3583 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1649446071 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc2aff100 T55581) Step #5: ==55581==The signal is caused by a READ memory access. Step #5: ==55581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84d94f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84d94f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f84d94cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3584 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1650336566 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55593==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd8b99d70 T55593) Step #5: ==55593==The signal is caused by a READ memory access. Step #5: ==55593==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d9760f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d9760fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d975ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55593==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3585 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1651229829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55605==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeba37f360 T55605) Step #5: ==55605==The signal is caused by a READ memory access. Step #5: ==55605==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feaa25068a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feaa2506a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feaa24e4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55605==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3586 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1652126033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55617==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff33eb73a0 T55617) Step #5: ==55617==The signal is caused by a READ memory access. Step #5: ==55617==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00b7a468a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00b7a46a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00b7a24082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55617==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3587 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653014912 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdce342210 T55629) Step #5: ==55629==The signal is caused by a READ memory access. Step #5: ==55629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f10796508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1079650a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f107962e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3588 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1653911752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe83ae8b90 T55641) Step #5: ==55641==The signal is caused by a READ memory access. Step #5: ==55641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86895b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86895b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8689592082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3589 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1654809495 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff628a5020 T55653) Step #5: ==55653==The signal is caused by a READ memory access. Step #5: ==55653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe0abab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe0ababa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe0ab89082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3590 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1655700917 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe9a78be0 T55665) Step #5: ==55665==The signal is caused by a READ memory access. Step #5: ==55665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1581f778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1581f77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1581f55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3591 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1656593268 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe32624a40 T55677) Step #5: ==55677==The signal is caused by a READ memory access. Step #5: ==55677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bbc5af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bbc5afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bbc58d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3592 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1657488831 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3c49e5e0 T55689) Step #5: ==55689==The signal is caused by a READ memory access. Step #5: ==55689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34cc28f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34cc28fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34cc26d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3593 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1658384065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaf8afef0 T55701) Step #5: ==55701==The signal is caused by a READ memory access. Step #5: ==55701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdaaf93f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdaaf93fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdaaf91d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3594 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1659276650 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc39e997f0 T55713) Step #5: ==55713==The signal is caused by a READ memory access. Step #5: ==55713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8f221f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8f221fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8f21fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3595 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1660173162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff1b75b7b0 T55725) Step #5: ==55725==The signal is caused by a READ memory access. Step #5: ==55725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02e6a878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02e6a87a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f02e6a65082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3596 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661068766 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff12c217e0 T55737) Step #5: ==55737==The signal is caused by a READ memory access. Step #5: ==55737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f85b78178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f85b7817a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f85b77f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3597 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1661961217 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe88e06910 T55749) Step #5: ==55749==The signal is caused by a READ memory access. Step #5: ==55749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f228efbe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f228efbea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f228ef9c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3598 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1662846391 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9e7881b0 T55761) Step #5: ==55761==The signal is caused by a READ memory access. Step #5: ==55761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f189c45e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f189c45ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f189c43c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3599 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1663741420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8547b300 T55773) Step #5: ==55773==The signal is caused by a READ memory access. Step #5: ==55773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff27da888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff27da88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff27da66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3600 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1664627796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe89157d60 T55785) Step #5: ==55785==The signal is caused by a READ memory access. Step #5: ==55785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee89bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee89bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee89b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3601 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1665521005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55799==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb49c8530 T55799) Step #5: ==55799==The signal is caused by a READ memory access. Step #5: ==55799==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f86729bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f86729bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f867299b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55799==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3602 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1666416211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55812==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6b08a8c0 T55812) Step #5: ==55812==The signal is caused by a READ memory access. Step #5: ==55812==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f03fe3dd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f03fe3dda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f03fe3bb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55812==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3603 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1667307386 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f285550 T55825) Step #5: ==55825==The signal is caused by a READ memory access. Step #5: ==55825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa890da18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa890da1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa890d7f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3604 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1668201329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3aebe380 T55837) Step #5: ==55837==The signal is caused by a READ memory access. Step #5: ==55837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dfe4558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dfe455a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dfe433082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3605 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669102203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeb986b30 T55849) Step #5: ==55849==The signal is caused by a READ memory access. Step #5: ==55849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0f8cd08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0f8cd0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0f8cae082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3606 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1669988209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe25a00420 T55861) Step #5: ==55861==The signal is caused by a READ memory access. Step #5: ==55861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54fa5918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54fa591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54fa56f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3607 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1670883472 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4b8403d0 T55873) Step #5: ==55873==The signal is caused by a READ memory access. Step #5: ==55873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fba49e118a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fba49e11a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fba49def082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3608 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1671778473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc440b2810 T55885) Step #5: ==55885==The signal is caused by a READ memory access. Step #5: ==55885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa818e9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa818e9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa818e7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3609 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1672673328 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9fbb4320 T55897) Step #5: ==55897==The signal is caused by a READ memory access. Step #5: ==55897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd42d23d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd42d23da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd42d21b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3610 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1673568759 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff796a3bd0 T55909) Step #5: ==55909==The signal is caused by a READ memory access. Step #5: ==55909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5aa7e498a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5aa7e49a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5aa7e27082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3611 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1674459945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcb1c6730 T55921) Step #5: ==55921==The signal is caused by a READ memory access. Step #5: ==55921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6eb7a638a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6eb7a63a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6eb7a41082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3612 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1675359124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7d8a4c30 T55933) Step #5: ==55933==The signal is caused by a READ memory access. Step #5: ==55933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbcc3dbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbcc3dbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbcc3d9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3613 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1676249334 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9a8b94b0 T55945) Step #5: ==55945==The signal is caused by a READ memory access. Step #5: ==55945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8e6c5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8e6c5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8e6c38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3614 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1677141836 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe945d26d0 T55957) Step #5: ==55957==The signal is caused by a READ memory access. Step #5: ==55957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa994678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa99467a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa99445082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3615 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678034116 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff31edc0d0 T55969) Step #5: ==55969==The signal is caused by a READ memory access. Step #5: ==55969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f840d0fa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f840d0faa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f840d0d8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3616 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1678928513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff44d1e80 T55981) Step #5: ==55981==The signal is caused by a READ memory access. Step #5: ==55981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a205e68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a205e6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a205c4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3617 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1679822716 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==55993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe504b4360 T55993) Step #5: ==55993==The signal is caused by a READ memory access. Step #5: ==55993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f412c9928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f412c992a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f412c970082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==55993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3618 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1680717748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde602e030 T56005) Step #5: ==56005==The signal is caused by a READ memory access. Step #5: ==56005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f6c6ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f6c6caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f6c6a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3619 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1681610063 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfaa50ad0 T56017) Step #5: ==56017==The signal is caused by a READ memory access. Step #5: ==56017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6aefa918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6aefa91a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6aefa6f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3620 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1682500240 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5716be50 T56029) Step #5: ==56029==The signal is caused by a READ memory access. Step #5: ==56029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8275ffc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8275ffca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8275fda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3621 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1683388166 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcabcc4e50 T56041) Step #5: ==56041==The signal is caused by a READ memory access. Step #5: ==56041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9f705ad8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9f705ada5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9f7058b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3622 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1684282156 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc16d58320 T56053) Step #5: ==56053==The signal is caused by a READ memory access. Step #5: ==56053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faed79248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faed7924a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed7902082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3623 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1685165490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4af79160 T56065) Step #5: ==56065==The signal is caused by a READ memory access. Step #5: ==56065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3180e138a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3180e13a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3180df1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3624 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686061356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0104b000 T56077) Step #5: ==56077==The signal is caused by a READ memory access. Step #5: ==56077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56776408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5677640a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f567761e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3625 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1686959914 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0577a500 T56089) Step #5: ==56089==The signal is caused by a READ memory access. Step #5: ==56089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83c697a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83c697aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83c6958082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3626 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1687855173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc27684440 T56101) Step #5: ==56101==The signal is caused by a READ memory access. Step #5: ==56101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a2acbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a2acbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a2ac9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3627 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1688744398 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff95eb54a0 T56113) Step #5: ==56113==The signal is caused by a READ memory access. Step #5: ==56113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4aae698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe4aae69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4aae47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3628 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1689641653 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc261f1570 T56125) Step #5: ==56125==The signal is caused by a READ memory access. Step #5: ==56125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f824a23a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f824a23aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f824a218082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3629 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1690535247 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaf05cea0 T56137) Step #5: ==56137==The signal is caused by a READ memory access. Step #5: ==56137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f965d2a38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f965d2a3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f965d281082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3630 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1691428280 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27dda960 T56149) Step #5: ==56149==The signal is caused by a READ memory access. Step #5: ==56149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2a3a798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2a3a79a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2a3a57082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3631 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1692320635 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed6348c00 T56161) Step #5: ==56161==The signal is caused by a READ memory access. Step #5: ==56161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f37d51488a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f37d5148a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f37d5126082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3632 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1693217496 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde1f735e0 T56173) Step #5: ==56173==The signal is caused by a READ memory access. Step #5: ==56173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc7026d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc7026da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc7024b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3633 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1694112197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe79e5edf0 T56185) Step #5: ==56185==The signal is caused by a READ memory access. Step #5: ==56185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2751758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe275175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe275153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3634 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695002221 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2297a800 T56197) Step #5: ==56197==The signal is caused by a READ memory access. Step #5: ==56197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8de3f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8de3f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8de3cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3635 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1695890821 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff755332d0 T56209) Step #5: ==56209==The signal is caused by a READ memory access. Step #5: ==56209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ae9e1c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ae9e1ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ae9dfa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3636 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1696783219 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe513f6ea0 T56221) Step #5: ==56221==The signal is caused by a READ memory access. Step #5: ==56221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f196ddcc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f196ddcca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f196ddaa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3637 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1697671312 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea992acc0 T56233) Step #5: ==56233==The signal is caused by a READ memory access. Step #5: ==56233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb005918a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb00591a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb0056f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3638 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1698573862 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56245==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb2a0a20 T56245) Step #5: ==56245==The signal is caused by a READ memory access. Step #5: ==56245==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f45b03978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f45b0397a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f45b0375082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56245==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3639 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1699467873 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56257==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7d8d4020 T56257) Step #5: ==56257==The signal is caused by a READ memory access. Step #5: ==56257==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7679f08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7679f0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7679ce082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56257==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3640 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1700365774 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56269==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdcd5b3770 T56269) Step #5: ==56269==The signal is caused by a READ memory access. Step #5: ==56269==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcbdc4628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcbdc462a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcbdc440082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56269==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3641 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1701257343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56281==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdeefc1440 T56281) Step #5: ==56281==The signal is caused by a READ memory access. Step #5: ==56281==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb5238cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb5238cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb5238ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56281==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3642 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1702153305 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56293==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd78051ca0 T56293) Step #5: ==56293==The signal is caused by a READ memory access. Step #5: ==56293==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ac3a9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ac3a9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ac3a7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56293==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3643 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703049087 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56305==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb064aca0 T56305) Step #5: ==56305==The signal is caused by a READ memory access. Step #5: ==56305==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc240a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc240a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc240a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56305==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3644 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1703945281 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56317==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8f640140 T56317) Step #5: ==56317==The signal is caused by a READ memory access. Step #5: ==56317==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19dce2c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19dce2ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f19dce0a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56317==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3645 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1704836945 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56329==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe89af1a00 T56329) Step #5: ==56329==The signal is caused by a READ memory access. Step #5: ==56329==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b944278a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b94427a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b94405082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56329==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3646 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1705732378 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd2cfb7c0 T56341) Step #5: ==56341==The signal is caused by a READ memory access. Step #5: ==56341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62c4c0c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62c4c0ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62c4bea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3647 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1706629237 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff1a6c540 T56353) Step #5: ==56353==The signal is caused by a READ memory access. Step #5: ==56353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b1621c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b1621ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b161fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3648 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1707527868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9670c4d0 T56365) Step #5: ==56365==The signal is caused by a READ memory access. Step #5: ==56365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83369b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83369b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8336992082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3649 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1708419020 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd66531f00 T56377) Step #5: ==56377==The signal is caused by a READ memory access. Step #5: ==56377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcdd6d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcdd6d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdd6b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3650 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1709305017 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5df0b850 T56389) Step #5: ==56389==The signal is caused by a READ memory access. Step #5: ==56389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6dac2a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6dac2a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6dac285082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3651 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1710207290 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3a872820 T56401) Step #5: ==56401==The signal is caused by a READ memory access. Step #5: ==56401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb01d2968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb01d296a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb01d274082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3652 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711096312 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff00e0ee70 T56413) Step #5: ==56413==The signal is caused by a READ memory access. Step #5: ==56413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ae161b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ae161ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ae15f9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3653 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1711990658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56424==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb7016ab0 T56424) Step #5: ==56424==The signal is caused by a READ memory access. Step #5: ==56424==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa6b8058a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa6b805a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa6b7e3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56424==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3654 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1712882986 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56435==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffabbb56d0 T56435) Step #5: ==56435==The signal is caused by a READ memory access. Step #5: ==56435==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faad5c7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faad5c7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faad5c5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56435==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3655 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1713777868 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdda3ea6b0 T56445) Step #5: ==56445==The signal is caused by a READ memory access. Step #5: ==56445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4585bc08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4585bc0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4585b9e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3656 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1714674480 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 33Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda2f2ef20 T56457) Step #5: ==56457==The signal is caused by a READ memory access. Step #5: ==56457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c9484d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c9484da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c9482b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3657 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1715567563 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff587b3dd0 T56469) Step #5: ==56469==The signal is caused by a READ memory access. Step #5: ==56469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff52fb578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff52fb57a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff52fb35082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3658 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1716462799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe11e52a0 T56481) Step #5: ==56481==The signal is caused by a READ memory access. Step #5: ==56481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3639fc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3639fc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3639fa2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3659 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1717357437 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf51464b0 T56493) Step #5: ==56493==The signal is caused by a READ memory access. Step #5: ==56493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c453b18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c453b1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c4538f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3660 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1718255440 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc8ebade40 T56505) Step #5: ==56505==The signal is caused by a READ memory access. Step #5: ==56505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1c83e028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1c83e02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1c83de0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3661 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1719154410 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffb0954b60 T56517) Step #5: ==56517==The signal is caused by a READ memory access. Step #5: ==56517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c662398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c66239a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c66217082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3662 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720044033 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc4eb2cd0 T56529) Step #5: ==56529==The signal is caused by a READ memory access. Step #5: ==56529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67b2cf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67b2cf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b2cd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3663 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1720929621 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc699cfb0 T56541) Step #5: ==56541==The signal is caused by a READ memory access. Step #5: ==56541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f09067d28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f09067d2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f09067b0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3664 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1721820751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe606ea9e0 T56553) Step #5: ==56553==The signal is caused by a READ memory access. Step #5: ==56553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f913e31a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f913e31aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f913e2f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3665 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1722716885 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc58ea74d0 T56565) Step #5: ==56565==The signal is caused by a READ memory access. Step #5: ==56565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f258c5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f258c541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f258c51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3666 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1723610070 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceb09a790 T56577) Step #5: ==56577==The signal is caused by a READ memory access. Step #5: ==56577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e9679f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e9679fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9677d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3667 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1724504051 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed8282fd0 T56589) Step #5: ==56589==The signal is caused by a READ memory access. Step #5: ==56589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b70c968a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b70c96a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b70c74082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3668 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1725397882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56603==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff967002e0 T56603) Step #5: ==56603==The signal is caused by a READ memory access. Step #5: ==56603==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff0c6858a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff0c685a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff0c663082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56603==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3669 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1726294468 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56616==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf7544cf0 T56616) Step #5: ==56616==The signal is caused by a READ memory access. Step #5: ==56616==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6ab1ae8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6ab1aea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6ab18c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56616==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3670 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1727188641 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56629==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeef4bb990 T56629) Step #5: ==56629==The signal is caused by a READ memory access. Step #5: ==56629==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f4ac418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f4ac41a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f4ac1f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56629==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3671 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728083951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56641==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7bcf7970 T56641) Step #5: ==56641==The signal is caused by a READ memory access. Step #5: ==56641==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e007bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e007bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e0079d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56641==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3672 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1728980724 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56653==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff01500e50 T56653) Step #5: ==56653==The signal is caused by a READ memory access. Step #5: ==56653==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedaa7678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedaa767a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedaa745082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56653==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3673 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1729872225 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56665==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd123108a0 T56665) Step #5: ==56665==The signal is caused by a READ memory access. Step #5: ==56665==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e80fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e80fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e80f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56665==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3674 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1730771776 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56677==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc1a48310 T56677) Step #5: ==56677==The signal is caused by a READ memory access. Step #5: ==56677==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e6963d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e6963da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e6961b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56677==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3675 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1731663368 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56689==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a0fb530 T56689) Step #5: ==56689==The signal is caused by a READ memory access. Step #5: ==56689==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fc63628a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fc6362a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fc6340082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56689==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3676 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1732555005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56701==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe650417a0 T56701) Step #5: ==56701==The signal is caused by a READ memory access. Step #5: ==56701==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fceae32b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fceae32ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fceae309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56701==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3677 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1733450943 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56713==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde706b7a0 T56713) Step #5: ==56713==The signal is caused by a READ memory access. Step #5: ==56713==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b63a8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b63a8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b63a6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56713==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3678 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1734345209 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56725==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7c36cf10 T56725) Step #5: ==56725==The signal is caused by a READ memory access. Step #5: ==56725==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6cece5d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cece5da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cece3b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56725==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3679 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1735241969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56737==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7404c1b0 T56737) Step #5: ==56737==The signal is caused by a READ memory access. Step #5: ==56737==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fede91418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fede9141a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fede911f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56737==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3680 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1736135546 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56749==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff83396bb0 T56749) Step #5: ==56749==The signal is caused by a READ memory access. Step #5: ==56749==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1770bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1770bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd17709b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56749==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3681 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737026089 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56761==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe87118fe0 T56761) Step #5: ==56761==The signal is caused by a READ memory access. Step #5: ==56761==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b46ca78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b46ca7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b46c85082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56761==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3682 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1737916126 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56773==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff932f8690 T56773) Step #5: ==56773==The signal is caused by a READ memory access. Step #5: ==56773==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91bb40b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91bb40ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91bb3e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56773==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3683 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1738816903 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56785==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5969c9b0 T56785) Step #5: ==56785==The signal is caused by a READ memory access. Step #5: ==56785==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab060eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab060eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab060c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56785==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3684 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1739709611 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56797==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c0f5610 T56797) Step #5: ==56797==The signal is caused by a READ memory access. Step #5: ==56797==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc59e4a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc59e4a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc59e485082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56797==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3685 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1740600705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56809==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc815c5120 T56809) Step #5: ==56809==The signal is caused by a READ memory access. Step #5: ==56809==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1e90fa68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1e90fa6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1e90f84082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56809==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3686 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1741496300 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56821==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd49e14980 T56821) Step #5: ==56821==The signal is caused by a READ memory access. Step #5: ==56821==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7736ddd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7736ddda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7736dbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56821==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3687 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1742393332 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56833==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd90ff3fb0 T56833) Step #5: ==56833==The signal is caused by a READ memory access. Step #5: ==56833==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffa7c55f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffa7c55fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffa7c53d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56833==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3688 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1743287055 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56845==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb4fbe0f0 T56845) Step #5: ==56845==The signal is caused by a READ memory access. Step #5: ==56845==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f59f4eea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f59f4eeaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f59f4ec8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56845==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3689 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1744183977 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56857==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc4b672b0 T56857) Step #5: ==56857==The signal is caused by a READ memory access. Step #5: ==56857==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f48eae6c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f48eae6ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f48eae4a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56857==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3690 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745079010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56869==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff108d3340 T56869) Step #5: ==56869==The signal is caused by a READ memory access. Step #5: ==56869==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc72fd3d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc72fd3da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc72fd1b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56869==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3691 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1745968736 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56881==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc2df8780 T56881) Step #5: ==56881==The signal is caused by a READ memory access. Step #5: ==56881==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5a49bc78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5a49bc7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5a49ba5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56881==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3692 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1746860971 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56893==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd27458b60 T56893) Step #5: ==56893==The signal is caused by a READ memory access. Step #5: ==56893==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c039ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c039ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c039dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56893==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3693 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1747752760 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56905==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3f7352e0 T56905) Step #5: ==56905==The signal is caused by a READ memory access. Step #5: ==56905==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e90ee18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e90ee1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e90ebf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56905==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3694 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1748651980 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56917==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffb383710 T56917) Step #5: ==56917==The signal is caused by a READ memory access. Step #5: ==56917==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2666ec28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2666ec2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2666ea0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56917==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3695 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1749548224 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56929==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9f7e94d0 T56929) Step #5: ==56929==The signal is caused by a READ memory access. Step #5: ==56929==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5ff449f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5ff449fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5ff447d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56929==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3696 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1750447004 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56941==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff2f6e9830 T56941) Step #5: ==56941==The signal is caused by a READ memory access. Step #5: ==56941==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c891458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c89145a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c89123082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56941==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3697 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1751336076 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56953==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe5d21fff0 T56953) Step #5: ==56953==The signal is caused by a READ memory access. Step #5: ==56953==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe0703b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe0703b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe070396082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56953==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3698 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1752240243 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56965==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc00f00600 T56965) Step #5: ==56965==The signal is caused by a READ memory access. Step #5: ==56965==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c5c4658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c5c465a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c5c443082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56965==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3699 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1753129077 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56977==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc1aa7eb00 T56977) Step #5: ==56977==The signal is caused by a READ memory access. Step #5: ==56977==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f02206b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f02206b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0220693082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56977==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3700 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754019630 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==56989==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc45aec430 T56989) Step #5: ==56989==The signal is caused by a READ memory access. Step #5: ==56989==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1bbe588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1bbe58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1bbe36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==56989==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3701 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1754906513 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57001==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd07ce4a00 T57001) Step #5: ==57001==The signal is caused by a READ memory access. Step #5: ==57001==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5eb26ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5eb26eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5eb26ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57001==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3702 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1755800983 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57013==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc5c2f3e0 T57013) Step #5: ==57013==The signal is caused by a READ memory access. Step #5: ==57013==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0ef90578a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0ef9057a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0ef9035082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57013==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3703 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1756693471 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57025==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffebe954580 T57025) Step #5: ==57025==The signal is caused by a READ memory access. Step #5: ==57025==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff92a7758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff92a775a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff92a753082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57025==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3704 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1757585658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57037==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe10657e50 T57037) Step #5: ==57037==The signal is caused by a READ memory access. Step #5: ==57037==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec6734a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec6734aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec67328082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57037==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3705 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1758474984 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57049==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0a447010 T57049) Step #5: ==57049==The signal is caused by a READ memory access. Step #5: ==57049==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92af2d38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92af2d3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92af2b1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57049==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3706 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1759366383 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57061==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbbec2510 T57061) Step #5: ==57061==The signal is caused by a READ memory access. Step #5: ==57061==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f38750ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f38750aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3875089082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57061==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3707 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1760262454 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57073==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffffbce9f60 T57073) Step #5: ==57073==The signal is caused by a READ memory access. Step #5: ==57073==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2f39eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2f39eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f39c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57073==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3708 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1761152292 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57085==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdac1237e0 T57085) Step #5: ==57085==The signal is caused by a READ memory access. Step #5: ==57085==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f93c1f2b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f93c1f2ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f93c1f09082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57085==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3709 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762054244 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57097==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc47e7040 T57097) Step #5: ==57097==The signal is caused by a READ memory access. Step #5: ==57097==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7b737e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb7b737ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb7b735c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57097==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3710 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1762951628 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57109==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff79f94030 T57109) Step #5: ==57109==The signal is caused by a READ memory access. Step #5: ==57109==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec9bacd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec9bacda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec9baab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57109==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3711 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1763846027 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57121==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd6531540 T57121) Step #5: ==57121==The signal is caused by a READ memory access. Step #5: ==57121==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f568c4328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f568c432a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f568c410082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57121==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3712 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1764742782 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57133==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed398e4d0 T57133) Step #5: ==57133==The signal is caused by a READ memory access. Step #5: ==57133==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6fb5e4b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6fb5e4ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6fb5e29082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57133==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3713 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1765636181 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57145==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92bb13a0 T57145) Step #5: ==57145==The signal is caused by a READ memory access. Step #5: ==57145==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f62c4c248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f62c4c24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f62c4c02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57145==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3714 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1766532951 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57157==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc23ae0800 T57157) Step #5: ==57157==The signal is caused by a READ memory access. Step #5: ==57157==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f015af318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f015af31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f015af0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57157==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3715 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1767431647 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc75b435d0 T57169) Step #5: ==57169==The signal is caused by a READ memory access. Step #5: ==57169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa5064398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa506439a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa506417082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3716 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1768328978 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd27d6c7f0 T57181) Step #5: ==57181==The signal is caused by a READ memory access. Step #5: ==57181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff84ee9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff84ee9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff84ee7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3717 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1769217882 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5202d220 T57193) Step #5: ==57193==The signal is caused by a READ memory access. Step #5: ==57193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe923d588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe923d58a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe923d36082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3718 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1770113318 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff30c750f0 T57205) Step #5: ==57205==The signal is caused by a READ memory access. Step #5: ==57205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fedc7ca88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fedc7ca8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fedc7c86082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3719 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771010319 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7e1bdc40 T57217) Step #5: ==57217==The signal is caused by a READ memory access. Step #5: ==57217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efc49cdd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efc49cdda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efc49cbb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3720 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1771905887 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6f28f1d0 T57229) Step #5: ==57229==The signal is caused by a READ memory access. Step #5: ==57229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef4bf6f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef4bf6fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef4bf4d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3721 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1772795751 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc59289850 T57241) Step #5: ==57241==The signal is caused by a READ memory access. Step #5: ==57241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4431448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff443144a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff443122082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3722 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1773692010 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7981aaa0 T57253) Step #5: ==57253==The signal is caused by a READ memory access. Step #5: ==57253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1f563a08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1f563a0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1f5637e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3723 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1774583103 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed79ba520 T57265) Step #5: ==57265==The signal is caused by a READ memory access. Step #5: ==57265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2dd80208a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2dd8020a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2dd7ffe082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3724 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1775478516 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe92cd670 T57277) Step #5: ==57277==The signal is caused by a READ memory access. Step #5: ==57277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66f52228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66f5222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f5200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3725 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1776375775 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeac037ee0 T57289) Step #5: ==57289==The signal is caused by a READ memory access. Step #5: ==57289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2274ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2274ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2274cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3726 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1777269702 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff92ff99b0 T57301) Step #5: ==57301==The signal is caused by a READ memory access. Step #5: ==57301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2452d658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2452d65a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2452d43082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3727 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1778166302 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdb500770 T57313) Step #5: ==57313==The signal is caused by a READ memory access. Step #5: ==57313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a3a0698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a3a069a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a3a047082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3728 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779051774 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57325==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddbee68e0 T57325) Step #5: ==57325==The signal is caused by a READ memory access. Step #5: ==57325==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1abd04c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1abd04ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1abd02a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57325==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3729 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1779956072 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57337==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf7f54ef0 T57337) Step #5: ==57337==The signal is caused by a READ memory access. Step #5: ==57337==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f240ecd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f240ecd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f240ecb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57337==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3730 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1780851713 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57349==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc187d5b90 T57349) Step #5: ==57349==The signal is caused by a READ memory access. Step #5: ==57349==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa0ffc038a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa0ffc03a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa0ffbe1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57349==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3731 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1781744420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57361==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1080e110 T57361) Step #5: ==57361==The signal is caused by a READ memory access. Step #5: ==57361==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6c217c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6c217ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c215a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57361==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3732 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1782645192 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57375==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2e1df230 T57375) Step #5: ==57375==The signal is caused by a READ memory access. Step #5: ==57375==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa6c9aff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa6c9affa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa6c9add082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57375==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3733 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1783537824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcae6f720 T57389) Step #5: ==57389==The signal is caused by a READ memory access. Step #5: ==57389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c75c028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c75c02a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c75be0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3734 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1784431925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57400==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5e30e700 T57400) Step #5: ==57400==The signal is caused by a READ memory access. Step #5: ==57400==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f866b7c38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f866b7c3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f866b7a1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57400==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3735 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1785334133 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57411==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4fb5b840 T57411) Step #5: ==57411==The signal is caused by a READ memory access. Step #5: ==57411==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ec367a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ec367aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ec3658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57411==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3736 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1786229500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57421==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcce39eb10 T57421) Step #5: ==57421==The signal is caused by a READ memory access. Step #5: ==57421==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0b096798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0b09679a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0b09657082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57421==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3737 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1787119881 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57433==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffefebaec40 T57433) Step #5: ==57433==The signal is caused by a READ memory access. Step #5: ==57433==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff61f02d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff61f02da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff61f00b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57433==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3738 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788015451 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57445==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe14fc8cc0 T57445) Step #5: ==57445==The signal is caused by a READ memory access. Step #5: ==57445==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f63780b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f63780b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6378091082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57445==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3739 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1788907470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57457==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd60b3fd60 T57457) Step #5: ==57457==The signal is caused by a READ memory access. Step #5: ==57457==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa043cff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa043cffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa043cdd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57457==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3740 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1789802486 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57469==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5a4061f0 T57469) Step #5: ==57469==The signal is caused by a READ memory access. Step #5: ==57469==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc9860318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc986031a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc98600f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57469==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3741 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1790698649 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57481==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9d077790 T57481) Step #5: ==57481==The signal is caused by a READ memory access. Step #5: ==57481==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c05a9c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c05a9ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c05a7a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57481==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3742 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1791592897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57493==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff097efed0 T57493) Step #5: ==57493==The signal is caused by a READ memory access. Step #5: ==57493==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff5110b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff5110b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff511093082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57493==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3743 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1792479923 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57505==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa61548a0 T57505) Step #5: ==57505==The signal is caused by a READ memory access. Step #5: ==57505==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb7341708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb734170a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb73414e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57505==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3744 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1793371793 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57517==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa50b7510 T57517) Step #5: ==57517==The signal is caused by a READ memory access. Step #5: ==57517==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8ebfa528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8ebfa52a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8ebfa30082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57517==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3745 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1794258715 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57529==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa4820f0 T57529) Step #5: ==57529==The signal is caused by a READ memory access. Step #5: ==57529==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f254356f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f254356fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f254354d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57529==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3746 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1795155770 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57541==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffea95e9cf0 T57541) Step #5: ==57541==The signal is caused by a READ memory access. Step #5: ==57541==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbbd15d98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbbd15d9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbbd15b7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57541==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3747 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796050947 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57553==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd325e0220 T57553) Step #5: ==57553==The signal is caused by a READ memory access. Step #5: ==57553==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde5d5568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde5d556a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde5d534082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57553==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3748 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1796942194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57565==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeddf678c0 T57565) Step #5: ==57565==The signal is caused by a READ memory access. Step #5: ==57565==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff72b2fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff72b2fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff72b2dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57565==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3749 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1797832615 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57577==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0720d090 T57577) Step #5: ==57577==The signal is caused by a READ memory access. Step #5: ==57577==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff73e7bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff73e7bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff73e79a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57577==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3750 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1798729506 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57589==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc83140c20 T57589) Step #5: ==57589==The signal is caused by a READ memory access. Step #5: ==57589==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9cadea28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9cadea2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9cade80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57589==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3751 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1799623296 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57601==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff44495c00 T57601) Step #5: ==57601==The signal is caused by a READ memory access. Step #5: ==57601==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcfb80ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcfb80ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcfb80dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57601==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3752 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1800517131 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57613==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ad99c90 T57613) Step #5: ==57613==The signal is caused by a READ memory access. Step #5: ==57613==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f692cba28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f692cba2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f692cb80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57613==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3753 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1801412530 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57625==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdfe8c3970 T57625) Step #5: ==57625==The signal is caused by a READ memory access. Step #5: ==57625==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f956ad7a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f956ad7aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f956ad58082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57625==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3754 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1802306610 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57637==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfea522d0 T57637) Step #5: ==57637==The signal is caused by a READ memory access. Step #5: ==57637==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00261758a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0026175a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0026153082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57637==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3755 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1803190582 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57649==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0658e060 T57649) Step #5: ==57649==The signal is caused by a READ memory access. Step #5: ==57649==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed25af78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed25af7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed25ad5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57649==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3756 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804091173 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57661==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7cb96f00 T57661) Step #5: ==57661==The signal is caused by a READ memory access. Step #5: ==57661==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2292458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe229245a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe229223082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57661==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3757 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1804985402 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57673==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff788dbcb0 T57673) Step #5: ==57673==The signal is caused by a READ memory access. Step #5: ==57673==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7b17bf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7b17bfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7b179d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57673==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3758 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1805884431 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57685==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd413be80 T57685) Step #5: ==57685==The signal is caused by a READ memory access. Step #5: ==57685==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7b34d9b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7b34d9ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7b34d79082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57685==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3759 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1806780583 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57697==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd70e56a90 T57697) Step #5: ==57697==The signal is caused by a READ memory access. Step #5: ==57697==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d81b598a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d81b59a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d81b37082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57697==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3760 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1807682118 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57709==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee7349870 T57709) Step #5: ==57709==The signal is caused by a READ memory access. Step #5: ==57709==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3b59cc48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3b59cc4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3b59ca2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57709==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3761 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1808578645 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57721==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed36a0ff0 T57721) Step #5: ==57721==The signal is caused by a READ memory access. Step #5: ==57721==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b11ea98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b11ea9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b11e87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57721==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3762 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1809482849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57733==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb65b070 T57733) Step #5: ==57733==The signal is caused by a READ memory access. Step #5: ==57733==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb1d5f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb1d5f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1d5ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57733==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3763 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1810385550 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57745==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc65c4f670 T57745) Step #5: ==57745==The signal is caused by a READ memory access. Step #5: ==57745==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb8bd1608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb8bd160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb8bd13e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57745==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3764 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1811285799 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57757==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5c2b9420 T57757) Step #5: ==57757==The signal is caused by a READ memory access. Step #5: ==57757==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe8242c78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe8242c7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe8242a5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57757==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3765 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1812186056 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57769==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedff92f90 T57769) Step #5: ==57769==The signal is caused by a READ memory access. Step #5: ==57769==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f73c89aa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f73c89aaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f73c8988082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57769==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3766 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813084185 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57781==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc95faa260 T57781) Step #5: ==57781==The signal is caused by a READ memory access. Step #5: ==57781==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f67b75a78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f67b75a7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f67b7585082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57781==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3767 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1813982283 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57793==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff07b31a70 T57793) Step #5: ==57793==The signal is caused by a READ memory access. Step #5: ==57793==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f720ee228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f720ee22a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f720ee00082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57793==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3768 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1814873249 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57805==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff6d49e8a0 T57805) Step #5: ==57805==The signal is caused by a READ memory access. Step #5: ==57805==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb792d048a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb792d04a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb792ce2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57805==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3769 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1815770222 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57817==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe600f3c40 T57817) Step #5: ==57817==The signal is caused by a READ memory access. Step #5: ==57817==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3e5d5de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3e5d5dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3e5d5bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57817==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3770 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1816671296 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57829==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb38e2b10 T57829) Step #5: ==57829==The signal is caused by a READ memory access. Step #5: ==57829==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d367ac8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d367aca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d3678a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57829==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3771 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1817560826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57841==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffded8f7020 T57841) Step #5: ==57841==The signal is caused by a READ memory access. Step #5: ==57841==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa58c4b68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa58c4b6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa58c494082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57841==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3772 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1818456661 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57853==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd25564cf0 T57853) Step #5: ==57853==The signal is caused by a READ memory access. Step #5: ==57853==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19163988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1916398a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1916376082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57853==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3773 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1819353420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57865==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdabfcf3b0 T57865) Step #5: ==57865==The signal is caused by a READ memory access. Step #5: ==57865==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd3099d48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd3099d4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd3099b2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57865==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3774 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1820252714 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57877==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdc80e190 T57877) Step #5: ==57877==The signal is caused by a READ memory access. Step #5: ==57877==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc36e0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc36e045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc36e023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57877==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3775 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1821143234 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdd7800d30 T57889) Step #5: ==57889==The signal is caused by a READ memory access. Step #5: ==57889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcd6b6288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcd6b628a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcd6b606082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3776 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822042082 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8eebec80 T57901) Step #5: ==57901==The signal is caused by a READ memory access. Step #5: ==57901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d870fc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d870fca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d870da082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3777 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1822932922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa07236c0 T57913) Step #5: ==57913==The signal is caused by a READ memory access. Step #5: ==57913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff03ff998a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff03ff99a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03ff77082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3778 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1823833959 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb2f73ba0 T57925) Step #5: ==57925==The signal is caused by a READ memory access. Step #5: ==57925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5d5ecb38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5d5ecb3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5d5ec91082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3779 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1824722849 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa5cb4e80 T57937) Step #5: ==57937==The signal is caused by a READ memory access. Step #5: ==57937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac705b08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac705b0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7058e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3780 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1825618521 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1bdfd0e0 T57949) Step #5: ==57949==The signal is caused by a READ memory access. Step #5: ==57949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c3dcfc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c3dcfca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c3dcda082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3781 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1826507257 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13b38a10 T57961) Step #5: ==57961==The signal is caused by a READ memory access. Step #5: ==57961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe4802658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe480265a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe480243082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3782 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1827404470 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd64e0fa90 T57973) Step #5: ==57973==The signal is caused by a READ memory access. Step #5: ==57973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8d755bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8d755bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8d7559b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3783 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1828305408 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe497744c0 T57985) Step #5: ==57985==The signal is caused by a READ memory access. Step #5: ==57985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7d3efa98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7d3efa9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7d3ef87082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3784 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1829196203 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==57997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa4c10e40 T57997) Step #5: ==57997==The signal is caused by a READ memory access. Step #5: ==57997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8bfa0458a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8bfa045a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8bfa023082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==57997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3785 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830093921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff259faf20 T58009) Step #5: ==58009==The signal is caused by a READ memory access. Step #5: ==58009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd675268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd67526a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd67504082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3786 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1830988877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe39c71060 T58021) Step #5: ==58021==The signal is caused by a READ memory access. Step #5: ==58021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6bc0aa48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6bc0aa4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6bc0a82082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3787 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1831881014 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf29c9ed0 T58033) Step #5: ==58033==The signal is caused by a READ memory access. Step #5: ==58033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fee876b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fee876b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fee87697082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3788 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1832777462 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca390eb80 T58045) Step #5: ==58045==The signal is caused by a READ memory access. Step #5: ==58045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feeffc9f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feeffc9fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feeffc7d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3789 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1833673697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe1b86cad0 T58057) Step #5: ==58057==The signal is caused by a READ memory access. Step #5: ==58057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe2f57778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe2f5777a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe2f5755082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3790 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1834574246 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9d3f4e50 T58069) Step #5: ==58069==The signal is caused by a READ memory access. Step #5: ==58069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f81052238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8105223a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8105201082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3791 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1835462284 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4c02e7a0 T58081) Step #5: ==58081==The signal is caused by a READ memory access. Step #5: ==58081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcf2aafa8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcf2aafaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcf2aad8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3792 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1836364705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcba027d60 T58093) Step #5: ==58093==The signal is caused by a READ memory access. Step #5: ==58093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fab158e58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fab158e5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fab158c3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3793 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1837270709 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff93d13280 T58105) Step #5: ==58105==The signal is caused by a READ memory access. Step #5: ==58105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0e332b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0e332b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0e33293082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3794 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1838179526 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc9f14bd0 T58117) Step #5: ==58117==The signal is caused by a READ memory access. Step #5: ==58117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe46180c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe46180ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe4617ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3795 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839081207 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7fad0830 T58129) Step #5: ==58129==The signal is caused by a READ memory access. Step #5: ==58129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faf6ada28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faf6ada2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faf6ad80082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3796 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1839993804 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58143==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2750d4b0 T58143) Step #5: ==58143==The signal is caused by a READ memory access. Step #5: ==58143==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f490eaa58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f490eaa5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f490ea83082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58143==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3797 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1840896934 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58156==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbc7f08a0 T58156) Step #5: ==58156==The signal is caused by a READ memory access. Step #5: ==58156==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f756638d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f756638da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f756636b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58156==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3798 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1841805340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58169==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf056ba20 T58169) Step #5: ==58169==The signal is caused by a READ memory access. Step #5: ==58169==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd186df18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd186df1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd186dcf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58169==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3799 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1842707211 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58181==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda990be90 T58181) Step #5: ==58181==The signal is caused by a READ memory access. Step #5: ==58181==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f754b5418a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f754b541a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f754b51f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58181==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3800 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1843611142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58193==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3eb19fb0 T58193) Step #5: ==58193==The signal is caused by a READ memory access. Step #5: ==58193==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8a74228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff8a7422a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff8a7400082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58193==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3801 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1844511636 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58205==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff81a102f0 T58205) Step #5: ==58205==The signal is caused by a READ memory access. Step #5: ==58205==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ff791f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ff791fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ff78fd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58205==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3802 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1845411996 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58217==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffedb83a00 T58217) Step #5: ==58217==The signal is caused by a READ memory access. Step #5: ==58217==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1a82f198a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1a82f19a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1a82ef7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58217==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3803 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1846308199 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58229==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4a0b66d0 T58229) Step #5: ==58229==The signal is caused by a READ memory access. Step #5: ==58229==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f39c7b928a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f39c7b92a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f39c7b70082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58229==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3804 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1847205047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58241==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd27d64d0 T58241) Step #5: ==58241==The signal is caused by a READ memory access. Step #5: ==58241==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4a06d398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4a06d39a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4a06d17082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58241==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3805 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1848103303 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58253==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23a0f9a0 T58253) Step #5: ==58253==The signal is caused by a READ memory access. Step #5: ==58253==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc660ccd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc660ccda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc660cab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58253==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3806 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849003629 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58265==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc6c4a89b0 T58265) Step #5: ==58265==The signal is caused by a READ memory access. Step #5: ==58265==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f044700c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f044700ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0446fea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58265==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3807 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1849904706 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58277==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdebc3af20 T58277) Step #5: ==58277==The signal is caused by a READ memory access. Step #5: ==58277==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27007878a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2700787a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2700765082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58277==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3808 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1850809660 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58289==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde5b503f0 T58289) Step #5: ==58289==The signal is caused by a READ memory access. Step #5: ==58289==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6f06a1e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6f06a1ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6f069fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58289==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3809 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1851709639 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58301==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf928000 T58301) Step #5: ==58301==The signal is caused by a READ memory access. Step #5: ==58301==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9379a688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9379a68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9379a46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58301==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3810 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1852617988 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58313==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed36e5bf0 T58313) Step #5: ==58313==The signal is caused by a READ memory access. Step #5: ==58313==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fde789188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fde78918a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fde788f6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58313==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3811 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1853518748 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58324==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc08ee81f0 T58324) Step #5: ==58324==The signal is caused by a READ memory access. Step #5: ==58324==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f20e6bc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f20e6bc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f20e6ba7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58324==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3812 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1854420307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58335==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9dae4e00 T58335) Step #5: ==58335==The signal is caused by a READ memory access. Step #5: ==58335==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4da16428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4da1642a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4da1620082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58335==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3813 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1855325278 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58347==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffed7105340 T58347) Step #5: ==58347==The signal is caused by a READ memory access. Step #5: ==58347==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc609678a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc60967a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc60945082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58347==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3814 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1856232744 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58357==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9ebaec40 T58357) Step #5: ==58357==The signal is caused by a READ memory access. Step #5: ==58357==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0a00328a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0a0032a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0a0010082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58357==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3815 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1857139047 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58369==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffda01d1030 T58369) Step #5: ==58369==The signal is caused by a READ memory access. Step #5: ==58369==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f08621238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0862123a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0862101082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58369==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3816 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858042304 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58381==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0b6e9a00 T58381) Step #5: ==58381==The signal is caused by a READ memory access. Step #5: ==58381==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1c3dc18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1c3dc1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1c3d9f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58381==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3817 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1858944453 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58393==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc209cc8e0 T58393) Step #5: ==58393==The signal is caused by a READ memory access. Step #5: ==58393==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f54ce7f78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f54ce7f7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f54ce7d5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58393==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3818 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1859854490 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58405==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8bbe3c90 T58405) Step #5: ==58405==The signal is caused by a READ memory access. Step #5: ==58405==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffae11fe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffae11fea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffae11dc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58405==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3819 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1860759815 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58417==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd1b29ea90 T58417) Step #5: ==58417==The signal is caused by a READ memory access. Step #5: ==58417==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5e258b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5e258b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5e25892082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58417==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3820 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1861664718 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58429==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffdbc39bf0 T58429) Step #5: ==58429==The signal is caused by a READ memory access. Step #5: ==58429==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f19973bd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f19973bda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f199739b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58429==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3821 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1862570279 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58441==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc25e1c0a0 T58441) Step #5: ==58441==The signal is caused by a READ memory access. Step #5: ==58441==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda076c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda076c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda0769e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58441==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3822 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1863477011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58453==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff07f0e340 T58453) Step #5: ==58453==The signal is caused by a READ memory access. Step #5: ==58453==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fac7c0fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fac7c0fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fac7c0d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58453==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3823 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1864378964 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58465==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd82b14d90 T58465) Step #5: ==58465==The signal is caused by a READ memory access. Step #5: ==58465==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f92b31ff8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f92b31ffa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f92b31dd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58465==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3824 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1865283970 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58477==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc9e26e5c0 T58477) Step #5: ==58477==The signal is caused by a READ memory access. Step #5: ==58477==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef44b428a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef44b42a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef44b20082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58477==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3825 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1866190633 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58489==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcca8cc3e0 T58489) Step #5: ==58489==The signal is caused by a READ memory access. Step #5: ==58489==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6be3ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6be3efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6be3cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58489==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3826 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1867097123 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58501==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb2cebe10 T58501) Step #5: ==58501==The signal is caused by a READ memory access. Step #5: ==58501==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6ba3c348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6ba3c34a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6ba3c12082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58501==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3827 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868008123 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58513==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff09ef5f80 T58513) Step #5: ==58513==The signal is caused by a READ memory access. Step #5: ==58513==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e6b32b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e6b32ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e6b309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58513==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3828 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1868908909 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58525==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff762f6fa0 T58525) Step #5: ==58525==The signal is caused by a READ memory access. Step #5: ==58525==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb070ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb070ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb070ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58525==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3829 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1869812598 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58537==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc24c90f0 T58537) Step #5: ==58537==The signal is caused by a READ memory access. Step #5: ==58537==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f989ad7d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f989ad7da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f989ad5b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58537==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3830 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1870717681 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58549==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8aedd3c0 T58549) Step #5: ==58549==The signal is caused by a READ memory access. Step #5: ==58549==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f403221e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f403221ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f40321fc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58549==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3831 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1871623713 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58561==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd31f3fc60 T58561) Step #5: ==58561==The signal is caused by a READ memory access. Step #5: ==58561==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0692b768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0692b76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0692b54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58561==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3832 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1872531898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58573==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf5a25060 T58573) Step #5: ==58573==The signal is caused by a READ memory access. Step #5: ==58573==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4dc26728a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4dc2672a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4dc2650082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58573==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3833 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1873451367 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58585==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3f8da520 T58585) Step #5: ==58585==The signal is caused by a READ memory access. Step #5: ==58585==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd7c31608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd7c3160a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd7c313e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58585==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3834 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1874358341 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58597==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3e1e7360 T58597) Step #5: ==58597==The signal is caused by a READ memory access. Step #5: ==58597==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f749e2c18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f749e2c1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f749e29f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58597==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3835 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1875264324 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd61ba40 T58609) Step #5: ==58609==The signal is caused by a READ memory access. Step #5: ==58609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fefbd04c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fefbd04ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fefbd02a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3836 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1876179814 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe65848810 T58621) Step #5: ==58621==The signal is caused by a READ memory access. Step #5: ==58621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd1122f28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd1122f2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd1122d0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3837 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877084935 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8fb14460 T58633) Step #5: ==58633==The signal is caused by a READ memory access. Step #5: ==58633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f703e7218a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f703e721a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f703e6ff082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3838 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1877998122 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa77de720 T58645) Step #5: ==58645==The signal is caused by a READ memory access. Step #5: ==58645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd941abd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd941abda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd941a9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3839 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1878910068 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdca367a00 T58657) Step #5: ==58657==The signal is caused by a READ memory access. Step #5: ==58657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcbdcb98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcbdcb9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcbdc97082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3840 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1879823155 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeb3b07350 T58669) Step #5: ==58669==The signal is caused by a READ memory access. Step #5: ==58669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff93ef608a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff93ef60a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff93ef3e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3841 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1880733093 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbbb08940 T58681) Step #5: ==58681==The signal is caused by a READ memory access. Step #5: ==58681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f66f373f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f66f373fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f66f371d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3842 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1881634500 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffae1d6310 T58693) Step #5: ==58693==The signal is caused by a READ memory access. Step #5: ==58693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe130bbd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe130bbda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe130b9b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3843 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1882546162 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf4d3b980 T58705) Step #5: ==58705==The signal is caused by a READ memory access. Step #5: ==58705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50fe5cb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50fe5cba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50fe5a9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3844 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1883455800 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff30dd86b0 T58717) Step #5: ==58717==The signal is caused by a READ memory access. Step #5: ==58717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f542c9448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f542c944a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f542c922082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3845 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1884359549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcf99d44e0 T58729) Step #5: ==58729==The signal is caused by a READ memory access. Step #5: ==58729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0144af98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0144af9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0144ad7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3846 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1885261101 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9434b440 T58741) Step #5: ==58741==The signal is caused by a READ memory access. Step #5: ==58741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3531b78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc3531b7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc353195082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3847 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1886165107 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce94935b0 T58753) Step #5: ==58753==The signal is caused by a READ memory access. Step #5: ==58753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6755c808a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6755c80a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6755c5e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3848 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887073995 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe7e01c40 T58765) Step #5: ==58765==The signal is caused by a READ memory access. Step #5: ==58765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f798ed148a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f798ed14a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f798ecf2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3849 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1887986420 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde9b7dea0 T58777) Step #5: ==58777==The signal is caused by a READ memory access. Step #5: ==58777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb41622e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb41622ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb41620c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3850 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1888891238 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffedd02d500 T58789) Step #5: ==58789==The signal is caused by a READ memory access. Step #5: ==58789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3a4c3178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3a4c317a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3a4c2f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3851 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1889794565 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbf353fe0 T58801) Step #5: ==58801==The signal is caused by a READ memory access. Step #5: ==58801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3908f8e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3908f8ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3908f6c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3852 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1890702524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaad4f6f0 T58813) Step #5: ==58813==The signal is caused by a READ memory access. Step #5: ==58813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f64fbd5a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f64fbd5aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f64fbd38082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3853 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1891614551 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa7550250 T58825) Step #5: ==58825==The signal is caused by a READ memory access. Step #5: ==58825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91926178a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9192617a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91925f5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3854 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1892529099 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd9f902f70 T58837) Step #5: ==58837==The signal is caused by a READ memory access. Step #5: ==58837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f414dd168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f414dd16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f414dcf4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3855 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1893433523 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa52a3650 T58849) Step #5: ==58849==The signal is caused by a READ memory access. Step #5: ==58849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2194e768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2194e76a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2194e54082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3856 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1894334484 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffcb3a70a0 T58861) Step #5: ==58861==The signal is caused by a READ memory access. Step #5: ==58861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f357cd298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f357cd29a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f357cd07082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3857 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1895242658 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58875==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe0cbe2a0 T58875) Step #5: ==58875==The signal is caused by a READ memory access. Step #5: ==58875==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f00235d78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f00235d7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f00235b5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58875==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3858 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1896150299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58889==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe76c05980 T58889) Step #5: ==58889==The signal is caused by a READ memory access. Step #5: ==58889==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb19935d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb19935da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb19933b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58889==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3859 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897059962 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58901==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe34b14790 T58901) Step #5: ==58901==The signal is caused by a READ memory access. Step #5: ==58901==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe34257a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe34257aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe342558082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58901==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3860 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1897972539 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58913==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd0c8078a0 T58913) Step #5: ==58913==The signal is caused by a READ memory access. Step #5: ==58913==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f65f189b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f65f189ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f65f1879082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58913==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3861 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1898879876 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58925==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2e7f3150 T58925) Step #5: ==58925==The signal is caused by a READ memory access. Step #5: ==58925==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f74d61e48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f74d61e4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f74d61c2082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58925==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3862 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1899788824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58937==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9a8cc4f0 T58937) Step #5: ==58937==The signal is caused by a READ memory access. Step #5: ==58937==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f49817b48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f49817b4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4981792082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58937==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3863 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1900695697 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58949==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffbf482b60 T58949) Step #5: ==58949==The signal is caused by a READ memory access. Step #5: ==58949==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fed5d78c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fed5d78ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fed5d76a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58949==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3864 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1901605829 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58961==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd222041e0 T58961) Step #5: ==58961==The signal is caused by a READ memory access. Step #5: ==58961==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f522b5898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f522b589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f522b567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58961==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3865 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1902514307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58973==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc832ae840 T58973) Step #5: ==58973==The signal is caused by a READ memory access. Step #5: ==58973==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7cd6f748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7cd6f74a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7cd6f52082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58973==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3866 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1903429870 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58985==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef19e0b50 T58985) Step #5: ==58985==The signal is caused by a READ memory access. Step #5: ==58985==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f69f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f69f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f69ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58985==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3867 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1904327910 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==58997==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeeb1fb5d0 T58997) Step #5: ==58997==The signal is caused by a READ memory access. Step #5: ==58997==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c419d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c419d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c419af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==58997==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3868 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1905235512 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59009==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffef229b310 T59009) Step #5: ==59009==The signal is caused by a READ memory access. Step #5: ==59009==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6234bfb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6234bfba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6234bd9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59009==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3869 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1906141527 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59021==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4b135730 T59021) Step #5: ==59021==The signal is caused by a READ memory access. Step #5: ==59021==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2e9a2448a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2e9a244a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2e9a222082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59021==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3870 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907050414 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59033==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd8f703760 T59033) Step #5: ==59033==The signal is caused by a READ memory access. Step #5: ==59033==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa69352a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa69352aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa693508082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59033==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3871 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1907959642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59045==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcad4041b0 T59045) Step #5: ==59045==The signal is caused by a READ memory access. Step #5: ==59045==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f84054ab8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f84054aba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8405489082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59045==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3872 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1908869301 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59057==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2b82e200 T59057) Step #5: ==59057==The signal is caused by a READ memory access. Step #5: ==59057==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc7fb0cf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc7fb0cfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc7fb0ad082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59057==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3873 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1909783693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59069==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca0066460 T59069) Step #5: ==59069==The signal is caused by a READ memory access. Step #5: ==59069==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f28ad8ce8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f28ad8cea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f28ad8ac082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59069==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3874 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1910703087 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59081==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc91edcc70 T59081) Step #5: ==59081==The signal is caused by a READ memory access. Step #5: ==59081==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f348ab698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f348ab69a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f348ab47082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59081==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3875 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1911609626 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59093==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd09824790 T59093) Step #5: ==59093==The signal is caused by a READ memory access. Step #5: ==59093==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fea3f8298a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fea3f829a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fea3f807082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59093==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3876 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1912517340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59105==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff69047d60 T59105) Step #5: ==59105==The signal is caused by a READ memory access. Step #5: ==59105==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0800c158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0800c15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0800bf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59105==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3877 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1913428397 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59117==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6e03ea0 T59117) Step #5: ==59117==The signal is caused by a READ memory access. Step #5: ==59117==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f517df1b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f517df1ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f517def9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59117==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3878 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1914330042 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59129==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe23d3e130 T59129) Step #5: ==59129==The signal is caused by a READ memory access. Step #5: ==59129==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff03d3888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff03d388a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff03d366082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59129==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3879 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1915235852 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59141==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd3ccfcb50 T59141) Step #5: ==59141==The signal is caused by a READ memory access. Step #5: ==59141==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f79bb7a88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f79bb7a8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f79bb786082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59141==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3880 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1916145925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59153==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff9f939050 T59153) Step #5: ==59153==The signal is caused by a READ memory access. Step #5: ==59153==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdda003c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdda003ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdda001a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59153==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3881 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917045111 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59165==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca4529ce0 T59165) Step #5: ==59165==The signal is caused by a READ memory access. Step #5: ==59165==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3c920188a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3c92018a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3c91ff6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59165==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3882 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1917951824 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59177==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb5f05660 T59177) Step #5: ==59177==The signal is caused by a READ memory access. Step #5: ==59177==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f047b35f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f047b35fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f047b33d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59177==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3883 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1918856705 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59189==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd54002fb0 T59189) Step #5: ==59189==The signal is caused by a READ memory access. Step #5: ==59189==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb2d7688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb2d768a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb2d746082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59189==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3884 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1919760580 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59201==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6da4fa0 T59201) Step #5: ==59201==The signal is caused by a READ memory access. Step #5: ==59201==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f172076e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f172076ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f172074c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59201==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3885 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1920662320 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59213==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd81ebe350 T59213) Step #5: ==59213==The signal is caused by a READ memory access. Step #5: ==59213==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f76b67318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f76b6731a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f76b670f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59213==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3886 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1921573607 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59225==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4b1803c0 T59225) Step #5: ==59225==The signal is caused by a READ memory access. Step #5: ==59225==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbe2fc378a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbe2fc37a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbe2fc15082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59225==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3887 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1922485282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59237==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc10a67be0 T59237) Step #5: ==59237==The signal is caused by a READ memory access. Step #5: ==59237==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9049d548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9049d54a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9049d32082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59237==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3888 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1923395580 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59249==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd98e59360 T59249) Step #5: ==59249==The signal is caused by a READ memory access. Step #5: ==59249==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbb224538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbb22453a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbb22431082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59249==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3889 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1924296285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59261==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe9dab4430 T59261) Step #5: ==59261==The signal is caused by a READ memory access. Step #5: ==59261==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5c816a18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5c816a1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5c8167f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59261==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3890 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1925203005 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59273==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdb77caf80 T59273) Step #5: ==59273==The signal is caused by a READ memory access. Step #5: ==59273==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b6f2ec8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b6f2eca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b6f2ca082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59273==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3891 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1926114239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59285==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8f6520d0 T59285) Step #5: ==59285==The signal is caused by a READ memory access. Step #5: ==59285==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e64ab48a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e64ab4a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e64a92082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59285==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3892 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927027098 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59297==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd37eb0970 T59297) Step #5: ==59297==The signal is caused by a READ memory access. Step #5: ==59297==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4ee5ba8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4ee5baa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4ee598082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59297==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3893 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1927935148 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59308==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7e96bac0 T59308) Step #5: ==59308==The signal is caused by a READ memory access. Step #5: ==59308==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc8923eb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc8923eba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc8923c9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59308==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3894 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1928846213 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4ffd8050 T59320) Step #5: ==59320==The signal is caused by a READ memory access. Step #5: ==59320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9a870768a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9a87076a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9a87054082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3895 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1929756722 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59331==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcdafb1cf0 T59331) Step #5: ==59331==The signal is caused by a READ memory access. Step #5: ==59331==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff41029d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff41029da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff41027b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59331==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3896 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1930662929 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59341==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc2dddf210 T59341) Step #5: ==59341==The signal is caused by a READ memory access. Step #5: ==59341==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f727639b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f727639ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7276379082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59341==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3897 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1931570438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59353==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff98637b00 T59353) Step #5: ==59353==The signal is caused by a READ memory access. Step #5: ==59353==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff441c948a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff441c94a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff441c72082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59353==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3898 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1932473826 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59365==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7dc44340 T59365) Step #5: ==59365==The signal is caused by a READ memory access. Step #5: ==59365==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2c177288a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2c17728a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2c17706082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59365==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3899 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1933375940 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59377==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe93cbb7f0 T59377) Step #5: ==59377==The signal is caused by a READ memory access. Step #5: ==59377==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2a5dfdf8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2a5dfdfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2a5dfbd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59377==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3900 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1934276189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59389==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe52242080 T59389) Step #5: ==59389==The signal is caused by a READ memory access. Step #5: ==59389==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9e28dd18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9e28dd1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9e28daf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59389==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3901 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1935176094 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59401==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ec4c090 T59401) Step #5: ==59401==The signal is caused by a READ memory access. Step #5: ==59401==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc89c48a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc89c48aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc89c468082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59401==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3902 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936080317 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59413==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7e7fa6c0 T59413) Step #5: ==59413==The signal is caused by a READ memory access. Step #5: ==59413==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f038be268a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f038be26a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f038be04082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59413==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3903 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1936985425 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59425==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde7842470 T59425) Step #5: ==59425==The signal is caused by a READ memory access. Step #5: ==59425==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2efc0708a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2efc070a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2efc04e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59425==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3904 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1937899788 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59437==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe27ced130 T59437) Step #5: ==59437==The signal is caused by a READ memory access. Step #5: ==59437==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffb8fc0a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffb8fc0aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffb8fbe8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59437==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3905 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1938809487 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59449==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde6c53580 T59449) Step #5: ==59449==The signal is caused by a READ memory access. Step #5: ==59449==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb517c538a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb517c53a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb517c31082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59449==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3906 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1939721877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59461==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd876a66a0 T59461) Step #5: ==59461==The signal is caused by a READ memory access. Step #5: ==59461==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd5d02508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd5d0250a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd5d022e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59461==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3907 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1940625142 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59473==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4fe231b0 T59473) Step #5: ==59473==The signal is caused by a READ memory access. Step #5: ==59473==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ffac0e688a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ffac0e68a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ffac0e46082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59473==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3908 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1941516877 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59485==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5318fe20 T59485) Step #5: ==59485==The signal is caused by a READ memory access. Step #5: ==59485==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa3d3e888a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa3d3e88a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa3d3e66082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59485==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3909 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1942421060 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59497==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff99b32240 T59497) Step #5: ==59497==The signal is caused by a READ memory access. Step #5: ==59497==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e13d2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e13d2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e13d0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59497==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3910 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1943331239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59509==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4f6a9cd0 T59509) Step #5: ==59509==The signal is caused by a READ memory access. Step #5: ==59509==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f04f72248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f04f7224a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f04f7202082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59509==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3911 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1944232743 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59521==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc7ac8d2f0 T59521) Step #5: ==59521==The signal is caused by a READ memory access. Step #5: ==59521==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc47caf68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc47caf6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc47cad4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59521==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3912 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1945139604 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59533==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7450f520 T59533) Step #5: ==59533==The signal is caused by a READ memory access. Step #5: ==59533==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f58f0f568a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f58f0f56a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f58f0f34082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59533==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3913 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946052008 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59545==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0f846820 T59545) Step #5: ==59545==The signal is caused by a READ memory access. Step #5: ==59545==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8a8a5658a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8a8a565a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8a8a543082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59545==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3914 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1946956549 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59557==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6aeb5c70 T59557) Step #5: ==59557==The signal is caused by a READ memory access. Step #5: ==59557==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f900b98b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f900b98ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f900b969082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59557==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3915 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1947860922 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59569==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc983948c0 T59569) Step #5: ==59569==The signal is caused by a READ memory access. Step #5: ==59569==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbd25d338a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbd25d33a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbd25d11082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59569==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3916 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1948764473 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59581==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2f393640 T59581) Step #5: ==59581==The signal is caused by a READ memory access. Step #5: ==59581==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f108129d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f108129da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f108127b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59581==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3917 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1949664444 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59595==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff0087f0e0 T59595) Step #5: ==59595==The signal is caused by a READ memory access. Step #5: ==59595==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff006bfe8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff006bfea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff006bdc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59595==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3918 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1950573519 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59609==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcbf80a660 T59609) Step #5: ==59609==The signal is caused by a READ memory access. Step #5: ==59609==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f70af4de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f70af4dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f70af4bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59609==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3919 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1951479813 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59621==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff47aaa770 T59621) Step #5: ==59621==The signal is caused by a READ memory access. Step #5: ==59621==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f0d9db2d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f0d9db2da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f0d9db0b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59621==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3920 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1952387189 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59633==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff06e508b0 T59633) Step #5: ==59633==The signal is caused by a READ memory access. Step #5: ==59633==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f350b32b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f350b32ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f350b309082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59633==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3921 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1953290924 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59645==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcc43a3350 T59645) Step #5: ==59645==The signal is caused by a READ memory access. Step #5: ==59645==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb92efe38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb92efe3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb92efc1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59645==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3922 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1954191897 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59657==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff71dd0fc0 T59657) Step #5: ==59657==The signal is caused by a READ memory access. Step #5: ==59657==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ef046d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ef046da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef044b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59657==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3923 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955090445 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59669==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff690c5190 T59669) Step #5: ==59669==The signal is caused by a READ memory access. Step #5: ==59669==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30fc5748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30fc574a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30fc552082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59669==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3924 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1955994538 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59681==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe434a5670 T59681) Step #5: ==59681==The signal is caused by a READ memory access. Step #5: ==59681==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2f89b318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2f89b31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2f89b0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59681==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3925 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1956896606 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59693==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe893622b0 T59693) Step #5: ==59693==The signal is caused by a READ memory access. Step #5: ==59693==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efcfb3f18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efcfb3f1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efcfb3cf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59693==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3926 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1957807215 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59705==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc82d9db30 T59705) Step #5: ==59705==The signal is caused by a READ memory access. Step #5: ==59705==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fcedb27f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fcedb27fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fcedb25d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59705==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3927 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1958709183 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59717==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa9b91340 T59717) Step #5: ==59717==The signal is caused by a READ memory access. Step #5: ==59717==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feafd1b38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feafd1b3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feafd191082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59717==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3928 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1959604689 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59729==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd22c5e790 T59729) Step #5: ==59729==The signal is caused by a READ memory access. Step #5: ==59729==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc4d00588a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc4d0058a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc4d0036082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59729==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3929 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1960504044 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59741==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc68cccef0 T59741) Step #5: ==59741==The signal is caused by a READ memory access. Step #5: ==59741==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd91b88f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd91b88fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd91b86d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59741==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3930 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1961404342 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59753==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd803ee0c0 T59753) Step #5: ==59753==The signal is caused by a READ memory access. Step #5: ==59753==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4b20c558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4b20c55a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4b20c33082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59753==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3931 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1962314730 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59765==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdf8f26590 T59765) Step #5: ==59765==The signal is caused by a READ memory access. Step #5: ==59765==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff8786898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff878689a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff878667082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59765==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3932 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1963217073 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59777==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffce5c02e00 T59777) Step #5: ==59777==The signal is caused by a READ memory access. Step #5: ==59777==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7efe532228a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7efe53222a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7efe53200082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59777==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3933 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1964120450 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59789==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff667f470 T59789) Step #5: ==59789==The signal is caused by a READ memory access. Step #5: ==59789==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fef7c5348a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fef7c534a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fef7c512082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59789==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3934 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965014668 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59801==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc84ef7630 T59801) Step #5: ==59801==The signal is caused by a READ memory access. Step #5: ==59801==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f91311e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f91311e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f91311c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59801==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3935 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1965924684 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59813==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe560baf40 T59813) Step #5: ==59813==The signal is caused by a READ memory access. Step #5: ==59813==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31f83238a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31f8323a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f8301082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59813==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3936 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1966831465 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59825==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7844acc0 T59825) Step #5: ==59825==The signal is caused by a READ memory access. Step #5: ==59825==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff2bf8528a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff2bf852a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff2bf830082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59825==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3937 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1967732331 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59837==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe69968eb0 T59837) Step #5: ==59837==The signal is caused by a READ memory access. Step #5: ==59837==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6cf84978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6cf8497a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6cf8475082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59837==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3938 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1968632605 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59849==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffceb217f50 T59849) Step #5: ==59849==The signal is caused by a READ memory access. Step #5: ==59849==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd4b0cd38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd4b0cd3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd4b0cb1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59849==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3939 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1969535438 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59861==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffa87f0d80 T59861) Step #5: ==59861==The signal is caused by a READ memory access. Step #5: ==59861==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6e2641a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6e2641aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6e263f8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59861==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3940 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1970442636 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59873==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc5e80ba90 T59873) Step #5: ==59873==The signal is caused by a READ memory access. Step #5: ==59873==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f209f0e28a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f209f0e2a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f209f0c0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59873==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3941 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1971344990 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59885==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccd090c60 T59885) Step #5: ==59885==The signal is caused by a READ memory access. Step #5: ==59885==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2cd04d68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2cd04d6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2cd04b4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59885==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3942 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1972247693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59897==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd12a3bf30 T59897) Step #5: ==59897==The signal is caused by a READ memory access. Step #5: ==59897==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff9885898a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff988589a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff988567082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59897==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3943 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1973150524 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59909==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff901b490 T59909) Step #5: ==59909==The signal is caused by a READ memory access. Step #5: ==59909==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd9402d58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd9402d5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd9402b3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59909==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3944 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974050664 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59921==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4760f2d0 T59921) Step #5: ==59921==The signal is caused by a READ memory access. Step #5: ==59921==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4c24b388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4c24b38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4c24b16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59921==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3945 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1974950282 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59933==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd5bc7d0b0 T59933) Step #5: ==59933==The signal is caused by a READ memory access. Step #5: ==59933==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5f1eff58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5f1eff5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5f1efd3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59933==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3946 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1975851828 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59945==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe58bfdd60 T59945) Step #5: ==59945==The signal is caused by a READ memory access. Step #5: ==59945==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe52f6558a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe52f655a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe52f633082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59945==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3947 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1976751075 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59957==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffca88a8df0 T59957) Step #5: ==59957==The signal is caused by a READ memory access. Step #5: ==59957==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff29b8398a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff29b839a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff29b817082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59957==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3948 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1977651921 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59969==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff8710ec60 T59969) Step #5: ==59969==The signal is caused by a READ memory access. Step #5: ==59969==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e5f4df8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e5f4dfa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e5f4bd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59969==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3949 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1978552796 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59981==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd7f3e0b40 T59981) Step #5: ==59981==The signal is caused by a READ memory access. Step #5: ==59981==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3ba303c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3ba303ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3ba301a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59981==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3950 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1979450285 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==59993==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7196ee20 T59993) Step #5: ==59993==The signal is caused by a READ memory access. Step #5: ==59993==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdcdb3e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdcdb3e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdcdb3c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==59993==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3951 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1980344356 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60005==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff30fb4fa0 T60005) Step #5: ==60005==The signal is caused by a READ memory access. Step #5: ==60005==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f24473a98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f24473a9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2447387082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60005==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3952 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1981246850 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60017==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd23129f70 T60017) Step #5: ==60017==The signal is caused by a READ memory access. Step #5: ==60017==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f83bc70d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f83bc70da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f83bc6eb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60017==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3953 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1982144545 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60029==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe2cf44420 T60029) Step #5: ==60029==The signal is caused by a READ memory access. Step #5: ==60029==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faed962a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faed962aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faed9608082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60029==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3954 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983037464 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60041==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffc1a79ea0 T60041) Step #5: ==60041==The signal is caused by a READ memory access. Step #5: ==60041==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7feb9b2318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7feb9b231a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7feb9b20f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60041==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3955 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1983937745 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60053==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffff47e4d50 T60053) Step #5: ==60053==The signal is caused by a READ memory access. Step #5: ==60053==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fc3097028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fc309702a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fc3096e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60053==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3956 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1984836465 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60065==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff04ea7f10 T60065) Step #5: ==60065==The signal is caused by a READ memory access. Step #5: ==60065==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3d78d388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3d78d38a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3d78d16082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60065==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3957 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1985738262 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60077==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde02a6c50 T60077) Step #5: ==60077==The signal is caused by a READ memory access. Step #5: ==60077==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4ef5adb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4ef5adba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4ef5ab9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60077==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3958 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1986642197 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60089==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7dea4650 T60089) Step #5: ==60089==The signal is caused by a READ memory access. Step #5: ==60089==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6066d18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6066d1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6066af082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60089==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3959 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1987544801 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60101==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbb3c56e0 T60101) Step #5: ==60101==The signal is caused by a READ memory access. Step #5: ==60101==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe488dc38a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe488dc3a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe488da1082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60101==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3960 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1988445194 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60113==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffde15ff370 T60113) Step #5: ==60113==The signal is caused by a READ memory access. Step #5: ==60113==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1db9f248a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1db9f24a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1db9f02082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60113==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3961 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1989349184 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60125==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff4cb0d720 T60125) Step #5: ==60125==The signal is caused by a READ memory access. Step #5: ==60125==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f986edbc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f986edbca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f986ed9a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60125==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3962 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1990250819 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60137==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7ac57ff0 T60137) Step #5: ==60137==The signal is caused by a READ memory access. Step #5: ==60137==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb45db308a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb45db30a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45db0e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60137==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3963 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1991146299 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60149==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff48db9390 T60149) Step #5: ==60149==The signal is caused by a READ memory access. Step #5: ==60149==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd33ec9d8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd33ec9da5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd33ec7b082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60149==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3964 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992044517 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60161==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe7fb1ad00 T60161) Step #5: ==60161==The signal is caused by a READ memory access. Step #5: ==60161==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f144d37b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f144d37ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f144d359082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60161==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3965 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1992941856 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60173==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8a4af0f0 T60173) Step #5: ==60173==The signal is caused by a READ memory access. Step #5: ==60173==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f823c11c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f823c11ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f823c0fa082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60173==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3966 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1993842343 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60185==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdbd31e890 T60185) Step #5: ==60185==The signal is caused by a READ memory access. Step #5: ==60185==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f27fe2c68a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f27fe2c6a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f27fe2a4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60185==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3967 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1994741652 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60197==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffaa9ea8f0 T60197) Step #5: ==60197==The signal is caused by a READ memory access. Step #5: ==60197==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f50e71ef8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f50e71efa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f50e71cd082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60197==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3968 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1995644937 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60209==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc4bb9cce0 T60209) Step #5: ==60209==The signal is caused by a READ memory access. Step #5: ==60209==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f117f9ea8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f117f9eaa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f117f9c8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60209==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3969 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1996547847 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60221==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe95d5e450 T60221) Step #5: ==60221==The signal is caused by a READ memory access. Step #5: ==60221==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6d658f98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6d658f9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6d658d7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60221==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3970 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1997447810 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60233==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3bb15b90 T60233) Step #5: ==60233==The signal is caused by a READ memory access. Step #5: ==60233==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb0ffdf98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb0ffdf9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb0ffdd7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60233==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3971 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1998352307 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60242==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe47762250 T60242) Step #5: ==60242==The signal is caused by a READ memory access. Step #5: ==60242==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa2546548a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa254654a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa254632082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60242==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3972 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1999260603 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60256==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc38457ba0 T60256) Step #5: ==60256==The signal is caused by a READ memory access. Step #5: ==60256==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b378cd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b378cda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b378ab082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60256==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3973 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2000202413 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60264==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd70ee820 T60264) Step #5: ==60264==The signal is caused by a READ memory access. Step #5: ==60264==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb93386b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb93386ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb933849082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60264==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3974 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2001101018 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60272==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc49aaa210 T60272) Step #5: ==60272==The signal is caused by a READ memory access. Step #5: ==60272==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fda95e108a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fda95e10a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fda95dee082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60272==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3975 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002027548 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60280==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecf5ce600 T60280) Step #5: ==60280==The signal is caused by a READ memory access. Step #5: ==60280==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2b484698a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2b48469a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2b48447082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60280==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3976 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2002963124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60288==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff78980010 T60288) Step #5: ==60288==The signal is caused by a READ memory access. Step #5: ==60288==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe9386ca8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe9386caa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe9386a8082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60288==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3977 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2003869306 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60296==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd13814f30 T60296) Step #5: ==60296==The signal is caused by a READ memory access. Step #5: ==60296==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3045f128a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3045f12a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3045ef0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60296==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3978 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2004763631 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60304==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc409db0f0 T60304) Step #5: ==60304==The signal is caused by a READ memory access. Step #5: ==60304==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f30f9e158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f30f9e15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f30f9df3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60304==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3979 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2005663176 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60312==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff7f240230 T60312) Step #5: ==60312==The signal is caused by a READ memory access. Step #5: ==60312==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fec1f2bc8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fec1f2bca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fec1f29a082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60312==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3980 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2006556632 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60320==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd29915d0 T60320) Step #5: ==60320==The signal is caused by a READ memory access. Step #5: ==60320==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff12d5c08a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff12d5c0a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff12d59e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60320==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3981 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2007468124 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60328==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff5d895f50 T60328) Step #5: ==60328==The signal is caused by a READ memory access. Step #5: ==60328==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f8b907de8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f8b907dea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f8b907bc082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60328==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3982 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2008372927 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60336==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecec73170 T60336) Step #5: ==60336==The signal is caused by a READ memory access. Step #5: ==60336==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f724040c8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f724040ca5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f72403ea082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60336==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3983 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2009264003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60343==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe0ba9a0d0 T60343) Step #5: ==60343==The signal is caused by a READ memory access. Step #5: ==60343==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb45d70b8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb45d70ba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb45d6e9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60343==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3984 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2010164918 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60351==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff534b6c30 T60351) Step #5: ==60351==The signal is caused by a READ memory access. Step #5: ==60351==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe23ee508a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe23ee50a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe23ee2e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60351==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3985 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011066388 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60359==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff09b264c0 T60359) Step #5: ==60359==The signal is caused by a READ memory access. Step #5: ==60359==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f3f667978a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f3f66797a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f3f66775082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60359==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3986 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2011959883 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60366==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc3b1cc880 T60366) Step #5: ==60366==The signal is caused by a READ memory access. Step #5: ==60366==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb133a0f8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb133a0fa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb1339ed082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60366==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3987 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2012867655 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60372==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffccfd63a50 T60372) Step #5: ==60372==The signal is caused by a READ memory access. Step #5: ==60372==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7eff221988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7eff22198a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7eff22176082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60372==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3988 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2013764969 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60380==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb865bc20 T60380) Step #5: ==60380==The signal is caused by a READ memory access. Step #5: ==60380==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2647e168a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2647e16a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2647df4082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60380==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3989 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2014664029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60388==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffeee317040 T60388) Step #5: ==60388==The signal is caused by a READ memory access. Step #5: ==60388==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc49ef18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc49ef1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc49ecf082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60388==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3990 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2015568646 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60396==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc51103e10 T60396) Step #5: ==60396==The signal is caused by a READ memory access. Step #5: ==60396==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe7a7d828a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe7a7d82a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe7a7d60082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60396==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3991 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2016465158 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60404==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd2acc7b30 T60404) Step #5: ==60404==The signal is caused by a READ memory access. Step #5: ==60404==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4e392388a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4e39238a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4e39216082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60404==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3992 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2017371693 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60412==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff814dc270 T60412) Step #5: ==60412==The signal is caused by a READ memory access. Step #5: ==60412==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f31f7ed78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f31f7ed7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f31f7eb5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60412==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3993 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2018272767 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60420==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcfee050b0 T60420) Step #5: ==60420==The signal is caused by a READ memory access. Step #5: ==60420==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fa60b9b98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fa60b9b9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fa60b997082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60420==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3994 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2019172442 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60428==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffd1919140 T60428) Step #5: ==60428==The signal is caused by a READ memory access. Step #5: ==60428==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6799f648a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6799f64a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6799f42082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60428==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3995 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020080340 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60436==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe3860b050 T60436) Step #5: ==60436==The signal is caused by a READ memory access. Step #5: ==60436==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fada967a8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fada967aa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fada9658082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60436==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3996 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2020976636 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60444==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffeda5dcc0 T60444) Step #5: ==60444==The signal is caused by a READ memory access. Step #5: ==60444==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f4d8cc778a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f4d8cc77a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f4d8cc55082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60444==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3997 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2021880086 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60452==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fffe6fc29e0 T60452) Step #5: ==60452==The signal is caused by a READ memory access. Step #5: ==60452==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f88515af8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f88515afa5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f885158d082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60452==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3998 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2022783542 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60460==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff10871e40 T60460) Step #5: ==60460==The signal is caused by a READ memory access. Step #5: ==60460==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7faecbf988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7faecbf98a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7faecbf76082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60460==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 3999 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2023693011 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60468==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffec6796740 T60468) Step #5: ==60468==The signal is caused by a READ memory access. Step #5: ==60468==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f134f2e98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f134f2e9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f134f2c7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60468==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4000 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2024586239 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60476==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffdc43f13e0 T60476) Step #5: ==60476==The signal is caused by a READ memory access. Step #5: ==60476==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff4ce4b88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff4ce4b8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff4ce496082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60476==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4001 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2025483393 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60484==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4b7e9a90 T60484) Step #5: ==60484==The signal is caused by a READ memory access. Step #5: ==60484==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6bdee88a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6bdee8a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6bdec6082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60484==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4002 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2026375375 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60492==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcba8c8100 T60492) Step #5: ==60492==The signal is caused by a READ memory access. Step #5: ==60492==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7ff6cec158a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7ff6cec15a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7ff6cebf3082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60492==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4003 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2027276065 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60500==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffee6eb2250 T60500) Step #5: ==60500==The signal is caused by a READ memory access. Step #5: ==60500==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f7e8b4748a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f7e8b474a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f7e8b452082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60500==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4004 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2028178843 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60508==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc0c734bc0 T60508) Step #5: ==60508==The signal is caused by a READ memory access. Step #5: ==60508==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6266c738a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6266c73a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6266c51082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60508==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4005 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029080805 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60516==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff818c8a90 T60516) Step #5: ==60516==The signal is caused by a READ memory access. Step #5: ==60516==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f34f31b58a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f34f31b5a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f34f3193082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60516==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4006 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2029980565 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60524==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd657aaad0 T60524) Step #5: ==60524==The signal is caused by a READ memory access. Step #5: ==60524==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fdd6e4fd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fdd6e4fda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fdd6e4db082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60524==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4007 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2030878380 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60532==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffecc11a360 T60532) Step #5: ==60532==The signal is caused by a READ memory access. Step #5: ==60532==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f753e5098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f753e509a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f753e4e7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60532==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4008 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2031774642 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60540==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe14023750 T60540) Step #5: ==60540==The signal is caused by a READ memory access. Step #5: ==60540==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f07c2ee78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f07c2ee7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f07c2ec5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60540==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4009 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2032672686 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60548==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd4aae7b30 T60548) Step #5: ==60548==The signal is caused by a READ memory access. Step #5: ==60548==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f9edafc98a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f9edafc9a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f9edafa7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60548==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4010 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2033570029 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60556==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff3c0e9800 T60556) Step #5: ==60556==The signal is caused by a READ memory access. Step #5: ==60556==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f6a118478a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f6a11847a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f6a11825082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60556==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4011 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2034474329 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60564==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcb61c4ec0 T60564) Step #5: ==60564==The signal is caused by a READ memory access. Step #5: ==60564==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fb6047fb8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fb6047fba5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fb6047d9082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60564==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4012 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2035373925 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60572==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe538cbf20 T60572) Step #5: ==60572==The signal is caused by a READ memory access. Step #5: ==60572==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f1ee1b408a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f1ee1b40a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f1ee1b1e082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60572==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4013 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2036273898 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60580==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe6b4122e0 T60580) Step #5: ==60580==The signal is caused by a READ memory access. Step #5: ==60580==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fd68ddfd8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fd68ddfda5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fd68dddb082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60580==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4014 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2037172389 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60588==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe8fe35410 T60588) Step #5: ==60588==The signal is caused by a READ memory access. Step #5: ==60588==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe62a5028a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe62a502a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe62a4e0082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60588==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4015 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038077003 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60596==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7fff19154a00 T60596) Step #5: ==60596==The signal is caused by a READ memory access. Step #5: ==60596==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fe22ecb18a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fe22ecb1a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fe22ec8f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60596==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4016 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2038972212 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60604==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe4ec90180 T60604) Step #5: ==60604==The signal is caused by a READ memory access. Step #5: ==60604==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f2bd0b098a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f2bd0b09a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f2bd0ae7082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60604==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4017 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2039869120 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60612==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffc86046800 T60612) Step #5: ==60612==The signal is caused by a READ memory access. Step #5: ==60612==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f5015a318a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5015a31a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5015a0f082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60612==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4018 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2040769752 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60620==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcae762410 T60620) Step #5: ==60620==The signal is caused by a READ memory access. Step #5: ==60620==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f61ff8798a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f61ff879a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f61ff857082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60620==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4019 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2041673926 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60628==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffe302439f0 T60628) Step #5: ==60628==The signal is caused by a READ memory access. Step #5: ==60628==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f56467988a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f5646798a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f5646776082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60628==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4020 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2042575374 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60636==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffddde142e0 T60636) Step #5: ==60636==The signal is caused by a READ memory access. Step #5: ==60636==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7fbc357e78a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7fbc357e7a5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7fbc357c5082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60636==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4021 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2043473602 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60644==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffd977d5670 T60644) Step #5: ==60644==The signal is caused by a READ memory access. Step #5: ==60644==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: #0 0x6ff761 in __llvm_write_binary_ids (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) Step #5: #1 0x6febf6 in lprofWriteDataImpl (out/libfuzzer-coverage-x86_64/zebra+0x6febf6) Step #5: #2 0x6feaab in lprofWriteData (out/libfuzzer-coverage-x86_64/zebra+0x6feaab) Step #5: #3 0x6fd5fd in writeFile InstrProfilingFile.c Step #5: #4 0x6fd361 in __llvm_profile_write_file (out/libfuzzer-coverage-x86_64/zebra+0x6fd361) Step #5: #5 0x7f486e98e8a6 (/lib/x86_64-linux-gnu/libc.so.6+0x468a6) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #6 0x7f486e98ea5f in exit (/lib/x86_64-linux-gnu/libc.so.6+0x46a5f) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #7 0x44c748 in fuzzer::FuzzerDriver(int*, char***, int (*)(unsigned char const*, unsigned long)) /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerDriver.cpp:887:5 Step #5: #8 0x475de2 in main /src/llvm-project/compiler-rt/lib/fuzzer/FuzzerMain.cpp:20:10 Step #5: #9 0x7f486e96c082 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x24082) (BuildId: eebe5d5f4b608b8a53ec446b63981bba373ca0ca) Step #5: #10 0x43d1cd in __covrec_7CC66301040F10E8 (out/libfuzzer-coverage-x86_64/zebra+0x43d1cd) Step #5: Step #5: DEDUP_TOKEN: __llvm_write_binary_ids--lprofWriteDataImpl--lprofWriteData Step #5: UndefinedBehaviorSanitizer can not provide additional info. Step #5: SUMMARY: UndefinedBehaviorSanitizer: SEGV (out/libfuzzer-coverage-x86_64/zebra+0x6ff761) in __llvm_write_binary_ids Step #5: ==60644==ABORTING Step #5: MS: 0 ; base unit: 0000000000000000000000000000000000000000 Step #5: Step #5: Step #5: artifact_prefix='./'; Test unit written to ./crash-da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #5: Base64: Step #5: MERGE-OUTER: attempt 4022 Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 2044370045 Step #5: INFO: Loaded 1 modules (51037 inline 8-bit counters): 51037 [0xa373b0, 0xa43b0d), Step #5: INFO: Loaded 1 PC tables (51037 PCs): 51037 [0x83dcb0,0x905280), Step #5: INFO: -max_len is not provided; libFuzzer will not generate inputs larger than 1048576 bytes Step #5: MERGE-INNER: using the control file '/tmp/libFuzzerTemp.Merge69.txt' Step #5: MERGE-INNER: 4389 total files; 4389 processed earlier; will process 0 files now Step #5: #0 DONE exec/s: 0 rss: 32Mb Step #5: UndefinedBehaviorSanitizer:DEADLYSIGNAL Step #5: ==60652==ERROR: UndefinedBehaviorSanitizer: SEGV on unknown address (pc 0x0000006ff761 bp 0x000000056f8d sp 0x7ffcd2dea2c0 T60652) Step #5: ==60652==The signal is caused by a READ memory access. Step #5: ==60652==Hint: this fault was caused by a dereference of a high value address (see register values below). Disassemble the provided pc to learn which register was used. Step #5: ==69== libFuzzer: run interrupted; exiting Step #5: ==60654== libFuzzer: run interrupted; exiting Step #5: ==60652== libFuzzer: run interrupted; exiting Step #5: ==69== libFuzzer: run interrupted; exiting Step #5: ******************************************************************************** Step #5: Code coverage report generation failed. Step #5: To reproduce, run: Step #5: python infra/helper.py build_image frr Step #5: python infra/helper.py build_fuzzers --sanitizer coverage frr Step #5: python infra/helper.py coverage frr Step #5: ******************************************************************************** Step #5: error: /workspace/out/libfuzzer-coverage-x86_64/dumps/*.profdata: No such file or directory Finished Step #5 ERROR ERROR: build step 5 "gcr.io/oss-fuzz-base/base-runner" failed: step exited with non-zero status: 1